Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-14867
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T00:26:39.117Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.freeipa.org/page/Releases/4.7.4", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.freeipa.org/page/Releases/4.8.3", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.freeipa.org/page/Releases/4.6.7", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { name: "FEDORA-2019-8e9093da55", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { name: "FEDORA-2019-c64e1612f5", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { name: "RHSA-2020:0378", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { name: "RHBA-2019:4268", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "ipa", vendor: "Red Hat", versions: [ { status: "affected", version: "all IPA 4.6.x versions before 4.6.7", }, { status: "affected", version: "all IPA 4.7.x versions before 4.7.4", }, { status: "affected", version: "all IPa 4.8.x versions before 4.8.3", }, ], }, ], descriptions: [ { lang: "en", value: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-94", description: "CWE-94", lang: "en", type: "CWE", }, ], }, { descriptions: [ { cweId: "CWE-400", description: "CWE-400", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2020-03-13T15:06:07", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.freeipa.org/page/Releases/4.7.4", }, { tags: [ "x_refsource_MISC", ], url: "https://www.freeipa.org/page/Releases/4.8.3", }, { tags: [ "x_refsource_MISC", ], url: "https://www.freeipa.org/page/Releases/4.6.7", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { name: "FEDORA-2019-8e9093da55", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { name: "FEDORA-2019-c64e1612f5", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { name: "RHSA-2020:0378", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { name: "RHBA-2019:4268", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2019-14867", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "ipa", version: { version_data: [ { version_value: "all IPA 4.6.x versions before 4.6.7", }, { version_value: "all IPA 4.7.x versions before 4.7.4", }, { version_value: "all IPa 4.8.x versions before 4.8.3", }, ], }, }, ], }, vendor_name: "Red Hat", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", }, ], }, impact: { cvss: [ [ { vectorString: "8.8/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, ], ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-94", }, ], }, { description: [ { lang: "eng", value: "CWE-400", }, ], }, ], }, references: { reference_data: [ { name: "https://www.freeipa.org/page/Releases/4.7.4", refsource: "MISC", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { name: "https://www.freeipa.org/page/Releases/4.8.3", refsource: "MISC", url: "https://www.freeipa.org/page/Releases/4.8.3", }, { name: "https://www.freeipa.org/page/Releases/4.6.7", refsource: "MISC", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { name: "FEDORA-2019-8e9093da55", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { name: "FEDORA-2019-c64e1612f5", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { name: "RHSA-2020:0378", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { name: "RHBA-2019:4268", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2019-14867", datePublished: "2019-11-27T08:05:17", dateReserved: "2019-08-10T00:00:00", dateUpdated: "2024-08-05T00:26:39.117Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-14867\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2019-11-27T09:15:10.967\",\"lastModified\":\"2024-11-21T04:27:32.310\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.\"},{\"lang\":\"es\",\"value\":\"Se encontró un fallo en IPA, todas las versiones 4.6.x anteriores a la versión 4.6.7, todas las versiones 4.7.x anteriores a la 4.7.4 y todas las versiones 4.8.x anteriores a 4.8.3, en la manera en que la API de procesamiento por lotes de FreeIPA registró operaciones. Esto incluía pasar contraseñas de usuario en texto sin cifrar en los maestros de FreeIPA. El procesamiento por lotes de comandos con contraseñas como argumentos u opciones no se realiza por defecto en FreeIPA, pero es posible mediante componentes de terceros. Un atacante que tenga acceso a los registros del sistema en los maestros de FreeIPA podría usar este fallo para producir el contenido del archivo de registro con las contraseñas expuestas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"},{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"},{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.6.0\",\"versionEndExcluding\":\"4.6.7\",\"matchCriteriaId\":\"29666089-A4A8-4DD4-83C8-357E001427ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.7.0\",\"versionEndExcluding\":\"4.7.4\",\"matchCriteriaId\":\"625B0AD7-DCC0-4F0D-BC06-5761EA638F81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.8.0\",\"versionEndExcluding\":\"4.8.3\",\"matchCriteriaId\":\"F42E63C2-E57F-48E8-8427-8897381AFE2F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHBA-2019:4268\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0378\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.freeipa.org/page/Releases/4.6.7\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.freeipa.org/page/Releases/4.7.4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.freeipa.org/page/Releases/4.8.3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://access.redhat.com/errata/RHBA-2019:4268\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0378\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.freeipa.org/page/Releases/4.6.7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.freeipa.org/page/Releases/4.7.4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.freeipa.org/page/Releases/4.8.3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]}]}}", }, }
gsd-2019-14867
Vulnerability from gsd
{ GSD: { alias: "CVE-2019-14867", description: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", id: "GSD-2019-14867", references: [ "https://access.redhat.com/errata/RHSA-2020:1269", "https://access.redhat.com/errata/RHSA-2020:0378", "https://access.redhat.com/errata/RHBA-2019:4268", "https://linux.oracle.com/cve/CVE-2019-14867.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-14867", ], details: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", id: "GSD-2019-14867", modified: "2023-12-13T01:23:53.271069Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2019-14867", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "ipa", version: { version_data: [ { version_value: "all IPA 4.6.x versions before 4.6.7", }, { version_value: "all IPA 4.7.x versions before 4.7.4", }, { version_value: "all IPa 4.8.x versions before 4.8.3", }, ], }, }, ], }, vendor_name: "Red Hat", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", }, ], }, impact: { cvss: [ [ { vectorString: "8.8/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, ], ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-94", }, ], }, { description: [ { lang: "eng", value: "CWE-400", }, ], }, ], }, references: { reference_data: [ { name: "https://www.freeipa.org/page/Releases/4.7.4", refsource: "MISC", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { name: "https://www.freeipa.org/page/Releases/4.8.3", refsource: "MISC", url: "https://www.freeipa.org/page/Releases/4.8.3", }, { name: "https://www.freeipa.org/page/Releases/4.6.7", refsource: "MISC", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { name: "FEDORA-2019-8e9093da55", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { name: "FEDORA-2019-c64e1612f5", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { name: "RHSA-2020:0378", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { name: "RHBA-2019:4268", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: ">=4.6.2,<4.6.7||>=4.7.0,<4.7.4||>=4.8.0,<4.8.3", affected_versions: "All versions starting from 4.6.2 before 4.6.7, all versions starting from 4.7.0 before 4.7.4, all versions starting from 4.8.0 before 4.8.3", cvss_v2: "AV:N/AC:M/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-400", "CWE-78", "CWE-937", "CWE-94", ], date: "2021-12-06", description: "A flaw was found in IPA, all , all and all , in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", fixed_versions: [ "4.6.7", "4.7.4", "4.8.3", ], identifier: "CVE-2019-14867", identifiers: [ "GHSA-7hpj-hfcr-5qwm", "CVE-2019-14867", ], not_impacted: "All versions before 4.6.2, all versions starting from 4.6.7 before 4.7.0, all versions starting from 4.7.4 before 4.8.0, all versions starting from 4.8.3", package_slug: "pypi/ipa", pubdate: "2021-12-06", solution: "Upgrade to versions 4.6.7, 4.7.4, 4.8.3 or above.", title: "Uncontrolled Resource Consumption", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", "https://access.redhat.com/errata/RHBA-2019:4268", "https://access.redhat.com/errata/RHSA-2020:0378", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", "https://github.com/pypa/advisory-db/tree/main/vulns/ipa/PYSEC-2019-28.yaml", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", "https://www.freeipa.org/page/Releases/4.6.7", "https://www.freeipa.org/page/Releases/4.7.4", "https://www.freeipa.org/page/Releases/4.8.3", "https://github.com/advisories/GHSA-7hpj-hfcr-5qwm", ], uuid: "96fe045f-d268-44ed-857b-f3044e5571b9", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.6.7", versionStartIncluding: "4.6.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.7.4", versionStartIncluding: "4.7.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.8.3", versionStartIncluding: "4.8.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2019-14867", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-94", }, { lang: "en", value: "CWE-400", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", refsource: "CONFIRM", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { name: "https://www.freeipa.org/page/Releases/4.8.3", refsource: "MISC", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.8.3", }, { name: "https://www.freeipa.org/page/Releases/4.6.7", refsource: "MISC", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.6.7", }, { name: "https://www.freeipa.org/page/Releases/4.7.4", refsource: "MISC", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.7.4", }, { name: "FEDORA-2019-8e9093da55", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { name: "FEDORA-2019-c64e1612f5", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { name: "RHSA-2020:0378", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { name: "RHBA-2019:4268", refsource: "REDHAT", tags: [], url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, }, }, lastModifiedDate: "2020-02-05T00:15Z", publishedDate: "2019-11-27T09:15Z", }, }, }
ghsa-7hpj-hfcr-5qwm
Vulnerability from github
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.
{ affected: [ { package: { ecosystem: "PyPI", name: "ipa", }, ranges: [ { events: [ { introduced: "4.6.2", }, { fixed: "4.6.7", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "PyPI", name: "ipa", }, ranges: [ { events: [ { introduced: "4.7.0", }, { fixed: "4.7.4", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "PyPI", name: "ipa", }, ranges: [ { events: [ { introduced: "4.8.0", }, { fixed: "4.8.3", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "PyPI", name: "freeipa", }, ranges: [ { events: [ { introduced: "4.6.2", }, { fixed: "4.6.7", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "PyPI", name: "freeipa", }, ranges: [ { events: [ { introduced: "4.7.0", }, { fixed: "4.7.4", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "PyPI", name: "freeipa", }, ranges: [ { events: [ { introduced: "4.8.0", }, { fixed: "4.8.3", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2019-14867", ], database_specific: { cwe_ids: [ "CWE-400", "CWE-94", ], github_reviewed: true, github_reviewed_at: "2021-12-06T18:13:11Z", nvd_published_at: null, severity: "HIGH", }, details: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", id: "GHSA-7hpj-hfcr-5qwm", modified: "2024-09-20T21:57:38Z", published: "2021-12-06T18:17:38Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { type: "WEB", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { type: "ADVISORY", url: "https://github.com/advisories/GHSA-7hpj-hfcr-5qwm", }, { type: "WEB", url: "https://github.com/pypa/advisory-database/tree/main/vulns/ipa/PYSEC-2019-28.yaml", }, { type: "WEB", url: "https://github.com/pypa/advisory-db/tree/main/vulns/ipa/PYSEC-2019-28.yaml", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T", }, { type: "WEB", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { type: "WEB", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { type: "WEB", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", type: "CVSS_V4", }, ], summary: "Code injection in FreeIPA", }
rhsa-2020_1269
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1269", url: "https://access.redhat.com/errata/RHSA-2020:1269", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1269.json", }, ], title: "Red Hat Security Advisory: idm:DL1 security update", tracking: { current_release_date: "2024-11-22T14:13:02+00:00", generator: { date: "2024-11-22T14:13:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1269", initial_release_date: "2020-04-01T09:31:36+00:00", revision_history: [ { date: "2020-04-01T09:31:36+00:00", number: "1", summary: "Initial version", }, { date: "2020-04-30T12:21:07+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:13:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "idm:DL1:8000020200217171713:2874843d", product: { name: "idm:DL1:8000020200217171713:2874843d", product_id: "idm:DL1:8000020200217171713:2874843d", product_identification_helper: { purl: "pkg:rpmmod/redhat/idm@DL1:8000020200217171713:2874843d", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_id: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product: { name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_id: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaclient@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipalib@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaserver@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product: { name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product_id: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product: { name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product_id: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-kdcproxy@0.4-3.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product: { name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product_id: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product: { name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product_id: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product: { name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product_id: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode-core@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product: { name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product_id: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product_id: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product: { name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product_id: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=src", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product_id: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product: { name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product_id: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product: { name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product_id: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-kdcproxy@0.4-3.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product: { name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product_id: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qrcode@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product: { name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product_id: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product: { name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product_id: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, product_reference: "idm:DL1:8000020200217171713:2874843d", relates_to_product_reference: "AppStream-8.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", }, product_reference: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", }, product_reference: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", }, product_reference: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", }, product_reference: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", }, product_reference: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", }, product_reference: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", }, product_reference: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", }, product_reference: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", }, product_reference: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-01T09:31:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1269", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-01T09:31:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1269", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
RHSA-2020:0378
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ipa is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.\n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ#1770728)\n\n* User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32 'No such object' (BZ#1773953)\n\n* After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:0378", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "1770728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770728", }, { category: "external", summary: "1781153", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1781153", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0378.json", }, ], title: "Red Hat Security Advisory: ipa security and bug fix update", tracking: { current_release_date: "2024-11-22T14:12:44+00:00", generator: { date: "2024-11-22T14:12:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:0378", initial_release_date: "2020-02-04T19:47:37+00:00", revision_history: [ { date: "2020-02-04T19:47:37+00:00", number: "1", summary: "Initial version", }, { date: "2020-02-04T19:47:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:12:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "ipa-0:4.6.5-11.el7_7.4.src", product: { name: "ipa-0:4.6.5-11.el7_7.4.src", product_id: "ipa-0:4.6.5-11.el7_7.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.6.5-11.el7_7.4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipaclient@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipalib@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipaserver@4.6.5-11.el7_7.4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product_id: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product_id: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product_id: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-04T19:47:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:0378", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-04T19:47:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:0378", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
rhsa-2020:0378
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ipa is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.\n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ#1770728)\n\n* User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32 'No such object' (BZ#1773953)\n\n* After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:0378", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "1770728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770728", }, { category: "external", summary: "1781153", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1781153", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0378.json", }, ], title: "Red Hat Security Advisory: ipa security and bug fix update", tracking: { current_release_date: "2024-11-22T14:12:44+00:00", generator: { date: "2024-11-22T14:12:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:0378", initial_release_date: "2020-02-04T19:47:37+00:00", revision_history: [ { date: "2020-02-04T19:47:37+00:00", number: "1", summary: "Initial version", }, { date: "2020-02-04T19:47:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:12:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "ipa-0:4.6.5-11.el7_7.4.src", product: { name: "ipa-0:4.6.5-11.el7_7.4.src", product_id: "ipa-0:4.6.5-11.el7_7.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.6.5-11.el7_7.4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipaclient@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipalib@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipaserver@4.6.5-11.el7_7.4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product_id: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product_id: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product_id: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-04T19:47:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:0378", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-04T19:47:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:0378", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
rhsa-2020_0378
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for ipa is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.\n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Issue with adding multiple RHEL 7 IPA replica to RHEL 6 IPA master (BZ#1770728)\n\n* User incorrectly added to negative cache when backend is reconnecting to IPA service / timed out: error code 32 'No such object' (BZ#1773953)\n\n* After upgrade AD Trust Agents were removed from LDAP (BZ#1781153)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:0378", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "1770728", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1770728", }, { category: "external", summary: "1781153", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1781153", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0378.json", }, ], title: "Red Hat Security Advisory: ipa security and bug fix update", tracking: { current_release_date: "2024-11-22T14:12:44+00:00", generator: { date: "2024-11-22T14:12:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:0378", initial_release_date: "2020-02-04T19:47:37+00:00", revision_history: [ { date: "2020-02-04T19:47:37+00:00", number: "1", summary: "Initial version", }, { date: "2020-02-04T19:47:37+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:12:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "ipa-0:4.6.5-11.el7_7.4.src", product: { name: "ipa-0:4.6.5-11.el7_7.4.src", product_id: "ipa-0:4.6.5-11.el7_7.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.6.5-11.el7_7.4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product_id: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.6.5-11.el7_7.4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipaclient@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipalib@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product_id: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.6.5-11.el7_7.4?arch=noarch", }, }, }, { category: "product_version", name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product_id: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python2-ipaserver@4.6.5-11.el7_7.4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product_id: "ipa-client-0:4.6.5-11.el7_7.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product_id: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product_id: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.6.5-11.el7_7.4?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product_id: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.6.5-11.el7_7.4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Client-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Server-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.6.5-11.el7_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", }, product_reference: "ipa-0:4.6.5-11.el7_7.4.src", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-client-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-client-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-common-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipalib-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, { category: "default_component_of", full_product_name: { name: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", }, product_reference: "python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", relates_to_product_reference: "7Workstation-7.7.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-04T19:47:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:0378", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-04T19:47:37+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:0378", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Client-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Client-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Client-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7ComputeNode-optional-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7ComputeNode-optional-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Server-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Server-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Server-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-0:4.6.5-11.el7_7.4.src", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-client-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-client-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.ppc64le", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.s390x", "7Workstation-7.7.Z:ipa-debuginfo-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-python-compat-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:ipa-server-common-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-dns-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:ipa-server-trust-ad-0:4.6.5-11.el7_7.4.x86_64", "7Workstation-7.7.Z:python2-ipaclient-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipalib-0:4.6.5-11.el7_7.4.noarch", "7Workstation-7.7.Z:python2-ipaserver-0:4.6.5-11.el7_7.4.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
RHBA-2019:4268
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.", title: "Topic", }, { category: "general", text: "Bug Fix(es):\n\n* IPA upgrade fails for latest ipa package when adtrust is installed (BZ#1773516)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2019:4268", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { category: "external", summary: "1773516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1773516", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_4268.json", }, ], title: "Red Hat Bug Fix Advisory: idm:DL1 bug fix update", tracking: { current_release_date: "2024-11-22T14:12:54+00:00", generator: { date: "2024-11-22T14:12:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2019:4268", initial_release_date: "2019-12-17T13:16:39+00:00", revision_history: [ { date: "2019-12-17T13:16:39+00:00", number: "1", summary: "Initial version", }, { date: "2019-12-17T13:16:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:12:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "idm:DL1:8010020191127093529:6573b795", product: { name: "idm:DL1:8010020191127093529:6573b795", product_id: "idm:DL1:8010020191127093529:6573b795", product_identification_helper: { purl: "pkg:rpmmod/redhat/idm@DL1:8010020191127093529:6573b795", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_id: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product_id: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-healthcheck@0.3-4.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaclient@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipalib@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaserver@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-kdcproxy@0.4-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product_id: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product: { name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product_id: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=src", }, }, }, { category: "product_version", name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product_id: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-healthcheck@0.3-4.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product_id: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product: { name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product_id: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product: { name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product_id: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-kdcproxy@0.4-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product: { name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product_id: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product: { name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product_id: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product: { name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product_id: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, product_reference: "idm:DL1:8010020191127093529:6573b795", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", }, product_reference: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", }, product_reference: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", }, product_reference: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", }, product_reference: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", }, product_reference: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-12-17T13:16:39+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-12-17T13:16:39+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
RHSA-2020:1269
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1269", url: "https://access.redhat.com/errata/RHSA-2020:1269", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1269.json", }, ], title: "Red Hat Security Advisory: idm:DL1 security update", tracking: { current_release_date: "2024-11-22T14:13:02+00:00", generator: { date: "2024-11-22T14:13:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1269", initial_release_date: "2020-04-01T09:31:36+00:00", revision_history: [ { date: "2020-04-01T09:31:36+00:00", number: "1", summary: "Initial version", }, { date: "2020-04-30T12:21:07+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:13:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "idm:DL1:8000020200217171713:2874843d", product: { name: "idm:DL1:8000020200217171713:2874843d", product_id: "idm:DL1:8000020200217171713:2874843d", product_identification_helper: { purl: "pkg:rpmmod/redhat/idm@DL1:8000020200217171713:2874843d", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_id: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product: { name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_id: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaclient@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipalib@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaserver@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product: { name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product_id: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product: { name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product_id: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-kdcproxy@0.4-3.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product: { name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product_id: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product: { name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product_id: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product: { name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product_id: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode-core@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product: { name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product_id: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product_id: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product: { name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product_id: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=src", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product_id: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product: { name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product_id: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product: { name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product_id: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-kdcproxy@0.4-3.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product: { name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product_id: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qrcode@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product: { name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product_id: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product: { name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product_id: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, product_reference: "idm:DL1:8000020200217171713:2874843d", relates_to_product_reference: "AppStream-8.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", }, product_reference: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", }, product_reference: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", }, product_reference: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", }, product_reference: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", }, product_reference: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", }, product_reference: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", }, product_reference: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", }, product_reference: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", }, product_reference: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-01T09:31:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1269", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-01T09:31:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1269", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
rhsa-2020:1269
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* ipa: Denial of service in IPA server due to wrong use of ber_scanf() (CVE-2019-14867)\n\n* ipa: Batch API logging user passwords to /var/log/httpd/error_log (CVE-2019-10195)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1269", url: "https://access.redhat.com/errata/RHSA-2020:1269", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1269.json", }, ], title: "Red Hat Security Advisory: idm:DL1 security update", tracking: { current_release_date: "2024-11-22T14:13:02+00:00", generator: { date: "2024-11-22T14:13:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1269", initial_release_date: "2020-04-01T09:31:36+00:00", revision_history: [ { date: "2020-04-01T09:31:36+00:00", number: "1", summary: "Initial version", }, { date: "2020-04-30T12:21:07+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:13:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "idm:DL1:8000020200217171713:2874843d", product: { name: "idm:DL1:8000020200217171713:2874843d", product_id: "idm:DL1:8000020200217171713:2874843d", product_identification_helper: { purl: "pkg:rpmmod/redhat/idm@DL1:8000020200217171713:2874843d", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_id: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product: { name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_id: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaclient@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipalib@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product: { name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_id: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaserver@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=noarch", }, }, }, { category: "product_version", name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product: { name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product_id: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product: { name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product_id: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-kdcproxy@0.4-3.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product: { name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product_id: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product: { name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product_id: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product: { name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product_id: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode-core@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, { category: "product_version", name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product: { name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product_id: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8%2B2555%2Bb334d87b?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product_id: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product: { name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product_id: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=src", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product_id: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product: { name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product_id: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product: { name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product_id: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-kdcproxy@0.4-3.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product: { name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product_id: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qrcode@5.1-11.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product: { name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product_id: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product: { name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product_id: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_id: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_id: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_id: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_id: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-13.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_id: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.7.1-12.module%2Bel8.0.0%2B5776%2B863ecd37?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_id: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.2-7.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_id: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8%2B2555%2Bb334d87b?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, product_reference: "idm:DL1:8000020200217171713:2874843d", relates_to_product_reference: "AppStream-8.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", }, product_reference: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", }, product_reference: "custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", }, product_reference: "ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", }, product_reference: "ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", }, product_reference: "python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", }, product_reference: "python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", }, product_reference: "python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", }, product_reference: "python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", }, product_reference: "python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", }, product_reference: "python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", }, product_reference: "pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", }, product_reference: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", }, product_reference: "slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64 as a component of idm:DL1:8000020200217171713:2874843d as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-01T09:31:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1269", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-04-01T09:31:36+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1269", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debuginfo-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:bind-dyndb-ldap-debugsource-0:11.1-13.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:custodia-0:0.6.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-0:4.7.1-12.module+el8.0.0+5776+863ecd37.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-client-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-debugsource-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-0:0.0.4-6.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-python-compat-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-common-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-dns-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:ipa-server-trust-ad-debuginfo-0:4.7.1-12.module+el8.0.0+5776+863ecd37.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debuginfo-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:opendnssec-debugsource-0:1.4.14-1.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-qrcode-0:5.1-11.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python-yubico-0:1.3.2-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-custodia-0:0.6.0-2.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaclient-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipalib-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-ipaserver-0:4.7.1-12.module+el8.0.0+5776+863ecd37.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-jwcrypto-0:0.5.0-1.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-kdcproxy-0:0.4-3.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-pyusb-0:1.0.0-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-qrcode-core-0:5.1-11.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:python3-yubico-0:1.3.2-9.module+el8+2555+b334d87b.noarch", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:pyusb-0:1.0.0-9.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debuginfo-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:slapi-nis-debugsource-0:0.56.2-7.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.src", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debuginfo-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-debugsource-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.ppc64le", "AppStream-8.0.0.Z.E4S:idm:DL1:8000020200217171713:2874843d:softhsm-devel-0:2.4.0-2.module+el8+2555+b334d87b.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
rhba-2019:4268
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.", title: "Topic", }, { category: "general", text: "Bug Fix(es):\n\n* IPA upgrade fails for latest ipa package when adtrust is installed (BZ#1773516)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2019:4268", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { category: "external", summary: "1773516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1773516", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_4268.json", }, ], title: "Red Hat Bug Fix Advisory: idm:DL1 bug fix update", tracking: { current_release_date: "2024-11-22T14:12:54+00:00", generator: { date: "2024-11-22T14:12:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2019:4268", initial_release_date: "2019-12-17T13:16:39+00:00", revision_history: [ { date: "2019-12-17T13:16:39+00:00", number: "1", summary: "Initial version", }, { date: "2019-12-17T13:16:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:12:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "idm:DL1:8010020191127093529:6573b795", product: { name: "idm:DL1:8010020191127093529:6573b795", product_id: "idm:DL1:8010020191127093529:6573b795", product_identification_helper: { purl: "pkg:rpmmod/redhat/idm@DL1:8010020191127093529:6573b795", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_id: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product_id: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-healthcheck@0.3-4.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaclient@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipalib@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaserver@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-kdcproxy@0.4-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product_id: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product: { name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product_id: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=src", }, }, }, { category: "product_version", name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product_id: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-healthcheck@0.3-4.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product_id: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product: { name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product_id: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product: { name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product_id: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-kdcproxy@0.4-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product: { name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product_id: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product: { name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product_id: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product: { name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product_id: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, product_reference: "idm:DL1:8010020191127093529:6573b795", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", }, product_reference: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", }, product_reference: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", }, product_reference: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", }, product_reference: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", }, product_reference: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-12-17T13:16:39+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-12-17T13:16:39+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
rhba-2019_4268
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.", title: "Topic", }, { category: "general", text: "Bug Fix(es):\n\n* IPA upgrade fails for latest ipa package when adtrust is installed (BZ#1773516)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2019:4268", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { category: "external", summary: "1773516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1773516", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_4268.json", }, ], title: "Red Hat Bug Fix Advisory: idm:DL1 bug fix update", tracking: { current_release_date: "2024-11-22T14:12:54+00:00", generator: { date: "2024-11-22T14:12:54+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2019:4268", initial_release_date: "2019-12-17T13:16:39+00:00", revision_history: [ { date: "2019-12-17T13:16:39+00:00", number: "1", summary: "Initial version", }, { date: "2019-12-17T13:16:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:12:54+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "idm:DL1:8010020191127093529:6573b795", product: { name: "idm:DL1:8010020191127093529:6573b795", product_id: "idm:DL1:8010020191127093529:6573b795", product_identification_helper: { purl: "pkg:rpmmod/redhat/idm@DL1:8010020191127093529:6573b795", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_id: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product_id: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-healthcheck@0.3-4.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-python-compat@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-common@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-dns@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaclient@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipalib@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product: { name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_id: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-ipaserver@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=noarch", }, }, }, { category: "product_version", name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-kdcproxy@0.4-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-qrcode-core@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, { category: "product_version", name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product: { name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product_id: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product_id: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product: { name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product_id: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=src", }, }, }, { category: "product_version", name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product_id: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-healthcheck@0.3-4.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product_id: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product: { name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product_id: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-jwcrypto@0.5.0-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product: { name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product_id: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-kdcproxy@0.4-3.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product: { name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product_id: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-qrcode@5.1-12.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product: { name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product_id: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-yubico@1.3.2-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product: { name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product_id: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/pyusb@1.0.0-9.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_id: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.1-14.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-client-samba@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-debugsource@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product_id: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-idoverride-memberof-plugin@0.0.4-6.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_id: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.8.0-13.module%2Bel8.1.0%2B4923%2Bc6efe041?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debuginfo@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_id: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/opendnssec-debugsource@1.4.14-1.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debuginfo@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slapi-nis-debugsource@0.56.3-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debuginfo@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-debugsource@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, { category: "product_version", name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_id: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/softhsm-devel@2.4.0-2.module%2Bel8.1.0%2B4098%2Bf286395e?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, product_reference: "idm:DL1:8010020191127093529:6573b795", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", }, product_reference: "custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", }, product_reference: "ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", }, product_reference: "ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", }, product_reference: "ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", }, product_reference: "ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", }, product_reference: "python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", }, product_reference: "python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", }, product_reference: "python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", }, product_reference: "pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, { category: "default_component_of", full_product_name: { name: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64 as a component of idm:DL1:8010020191127093529:6573b795 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", }, product_reference: "softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jamison Bennett", ], organization: "Cloudera", }, ], cve: "CVE-2019-10195", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-06-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1726223", }, ], notes: [ { category: "description", text: "A flaw was found in the way that FreeIPA's batch processing API logged operations. This included passing user passwords in clear text on FreeIPA masters. Batch processing of commands with passwords as arguments or options is not performed by default in FreeIPA but is possible by third-party components. An attacker having access to system logs on FreeIPA masters could use this flaw to produce log file content with passwords exposed.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability exists in the server component of FreeIPA. Client packages are not affected.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-10195", }, { category: "external", summary: "RHBZ#1726223", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1726223", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-10195", url: "https://www.cve.org/CVERecord?id=CVE-2019-10195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-10195", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-11-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-12-17T13:16:39+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ipa: Batch API logging user passwords to /var/log/httpd/error_log", }, { acknowledgments: [ { names: [ "Todd Lipcon", ], organization: "Cloudera", }, ], cve: "CVE-2019-14867", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2019-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1766920", }, ], notes: [ { category: "description", text: "A flaw was found in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", title: "Vulnerability description", }, { category: "summary", text: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", title: "Vulnerability summary", }, { category: "other", text: "This flaw can be exploited by an unauthenticated attacker (PR:N) who could create a specially crafted \"krbPrincipalKey\" and send it to the IPA server (AV:N). The attack is relatively easy to conduct (AC:L), since all the attacker requires is a string which is long enough to write beyond the limits of the buffer on the stack. User interaction is required for the attack (UI:N). End result in a crash in the IPA server causing denial of service or in some conditions may also result in remote code execution with the permissions of the user running the IPA server (CIA:H).", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-14867", }, { category: "external", summary: "RHBZ#1766920", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1766920", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-14867", url: "https://www.cve.org/CVERecord?id=CVE-2019-14867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-14867", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.6.7", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.7.4", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { category: "external", summary: "https://www.freeipa.org/page/Releases/4.8.3", url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], release_date: "2019-08-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-12-17T13:16:39+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2019:4268", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debuginfo-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:bind-dyndb-ldap-debugsource-0:11.1-14.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-0:4.8.0-13.module+el8.1.0+4923+c6efe041.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-client-samba-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-debugsource-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-healthcheck-0:0.3-4.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-0:0.0.4-6.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-idoverride-memberof-plugin-0:0.0.4-6.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-python-compat-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-common-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-dns-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:ipa-server-trust-ad-debuginfo-0:4.8.0-13.module+el8.1.0+4923+c6efe041.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debuginfo-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:opendnssec-debugsource-0:1.4.14-1.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-custodia-0:0.6.0-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaclient-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipalib-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-ipaserver-0:4.8.0-13.module+el8.1.0+4923+c6efe041.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-jwcrypto-0:0.5.0-1.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-kdcproxy-0:0.4-3.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-qrcode-core-0:5.1-12.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:python3-yubico-0:1.3.2-9.module+el8.1.0+4098+f286395e.noarch", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:pyusb-0:1.0.0-9.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debuginfo-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:slapi-nis-debugsource-0:0.56.3-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.src", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debuginfo-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-debugsource-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.s390x", "AppStream-8.1.0.Z.MAIN.EUS:idm:DL1:8010020191127093529:6573b795:softhsm-devel-0:2.4.0-2.module+el8.1.0+4098+f286395e.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "ipa: Denial of service in IPA server due to wrong use of ber_scanf()", }, ], }
pysec-2019-28
Vulnerability from pysec
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.
{ affected: [ { package: { ecosystem: "PyPI", name: "ipa", purl: "pkg:pypi/ipa", }, ranges: [ { events: [ { introduced: "4.6.2", }, { fixed: "4.6.7", }, { introduced: "4.7.0", }, { fixed: "4.7.4", }, { introduced: "4.8.0", }, { fixed: "4.8.3", }, ], type: "ECOSYSTEM", }, ], versions: [ "4.6.2", "4.6.3", "4.6.4", "4.6.5", "4.7.0", "4.7.1", "4.7.2", "4.8.0", "4.8.1", "4.8.2", ], }, ], aliases: [ "CVE-2019-14867", "GHSA-7hpj-hfcr-5qwm", ], details: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", id: "PYSEC-2019-28", modified: "2020-02-05T00:15:00Z", published: "2019-11-27T09:15:00Z", references: [ { type: "REPORT", url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { type: "WEB", url: "https://www.freeipa.org/page/Releases/4.8.3", }, { type: "WEB", url: "https://www.freeipa.org/page/Releases/4.6.7", }, { type: "WEB", url: "https://www.freeipa.org/page/Releases/4.7.4", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { type: "ADVISORY", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { type: "ADVISORY", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { type: "ADVISORY", url: "https://github.com/advisories/GHSA-7hpj-hfcr-5qwm", }, ], }
fkie_cve-2019-14867
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
freeipa | freeipa | * | |
freeipa | freeipa | * | |
freeipa | freeipa | * | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", matchCriteriaId: "29666089-A4A8-4DD4-83C8-357E001427ED", versionEndExcluding: "4.6.7", versionStartIncluding: "4.6.0", vulnerable: true, }, { criteria: "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", matchCriteriaId: "625B0AD7-DCC0-4F0D-BC06-5761EA638F81", versionEndExcluding: "4.7.4", versionStartIncluding: "4.7.0", vulnerable: true, }, { criteria: "cpe:2.3:a:freeipa:freeipa:*:*:*:*:*:*:*:*", matchCriteriaId: "F42E63C2-E57F-48E8-8427-8897381AFE2F", versionEndExcluding: "4.8.3", versionStartIncluding: "4.8.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", matchCriteriaId: "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", matchCriteriaId: "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4 and all 4.8.x versions before 4.8.3, in the way the internal function ber_scanf() was used in some components of the IPA server, which parsed kerberos key data. An unauthenticated attacker who could trigger parsing of the krb principal key could cause the IPA server to crash or in some conditions, cause arbitrary code to be executed on the server hosting the IPA server.", }, { lang: "es", value: "Se encontró un fallo en IPA, todas las versiones 4.6.x anteriores a la versión 4.6.7, todas las versiones 4.7.x anteriores a la 4.7.4 y todas las versiones 4.8.x anteriores a 4.8.3, en la manera en que la API de procesamiento por lotes de FreeIPA registró operaciones. Esto incluía pasar contraseñas de usuario en texto sin cifrar en los maestros de FreeIPA. El procesamiento por lotes de comandos con contraseñas como argumentos u opciones no se realiza por defecto en FreeIPA, pero es posible mediante componentes de terceros. Un atacante que tenga acceso a los registros del sistema en los maestros de FreeIPA podría usar este fallo para producir el contenido del archivo de registro con las contraseñas expuestas.", }, ], id: "CVE-2019-14867", lastModified: "2024-11-21T04:27:32.310", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "secalert@redhat.com", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-11-27T09:15:10.967", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { source: "secalert@redhat.com", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { source: "secalert@redhat.com", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { source: "secalert@redhat.com", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.6.7", }, { source: "secalert@redhat.com", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.7.4", }, { source: "secalert@redhat.com", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.8.3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHBA-2019:4268", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/errata/RHSA-2020:0378", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14867", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67SEUWJAJ5RMH5K4Q6TS2I7HIMXUGNKF/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLFL5XDCJ3WT6JCLCQVKHZBLHGW7PW4T/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.6.7", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.7.4", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", ], url: "https://www.freeipa.org/page/Releases/4.8.3", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-94", }, { lang: "en", value: "CWE-400", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-94", }, { lang: "en", value: "CWE-400", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.