Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-59089 (GCVE-0-2025-59089)
Vulnerability from cvelistv5
- CWE-770 - Allocation of Resources Without Limits or Throttling
| Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux 10 |
Unaffected: 0:1.0.0-19.el10_1 < * cpe:/o:redhat:enterprise_linux:10.1 |
||||||||||||||||||||||||||||||||||||||||||
|
||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-59089",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-12T20:47:44.917442Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-12T21:04:54.962Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:10.1"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 10",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:1.0.0-19.el10_1",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux_eus:10.0"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 10.0 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:1.0.0-19.el10_0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:8::appstream"
],
"defaultStatus": "affected",
"packageName": "idm:client",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "8100020251103113748.143e9e98",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:8::appstream"
],
"defaultStatus": "affected",
"packageName": "idm:DL1",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "8100020251028161822.823393f5",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:enterprise_linux:9::appstream"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:1.0.0-9.el9_7",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_e4s:9.2::appstream"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:1.0.0-7.el9_2.1",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.4::appstream"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 9.4 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:1.0.0-7.el9_4.1",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.6::appstream"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 9.6 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:1.0.0-9.el9_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "affected",
"packageName": "python-kdcproxy",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
}
],
"credits": [
{
"lang": "en",
"value": "Red Hat would like to thank Arad Inbar for reporting this issue."
}
],
"datePublic": "2025-11-12T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Moderate"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-770",
"description": "Allocation of Resources Without Limits or Throttling",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-19T08:16:52.264Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2025:21138",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21138"
},
{
"name": "RHSA-2025:21139",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21139"
},
{
"name": "RHSA-2025:21140",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21140"
},
{
"name": "RHSA-2025:21141",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21141"
},
{
"name": "RHSA-2025:21142",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21142"
},
{
"name": "RHSA-2025:21448",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21448"
},
{
"name": "RHSA-2025:21748",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2025:21748"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"name": "RHBZ#2393958",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-09-08T21:37:15.428000+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2025-11-12T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Python-kdcproxy: remote dos via unbounded tcp upstream buffering",
"workarounds": [
{
"lang": "en",
"value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
}
],
"x_redhatCweChain": "CWE-770: Allocation of Resources Without Limits or Throttling"
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2025-59089",
"datePublished": "2025-11-12T16:40:50.725Z",
"dateReserved": "2025-09-08T21:43:30.846Z",
"dateUpdated": "2025-11-19T08:16:52.264Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-59089\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-11-12T17:15:38.360\",\"lastModified\":\"2025-11-19T09:15:48.630\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21138\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21139\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21140\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21141\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21142\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21448\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:21748\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-59089\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2393958\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/latchset/kdcproxy/pull/68\",\"source\":\"secalert@redhat.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-59089\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-12T20:47:44.917442Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-12T20:47:47.430Z\"}}], \"cna\": {\"title\": \"Python-kdcproxy: remote dos via unbounded tcp upstream buffering\", \"credits\": [{\"lang\": \"en\", \"value\": \"Red Hat would like to thank Arad Inbar for reporting this issue.\"}], \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.9, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10.1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.0-19.el10_1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux_eus:10.0\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10.0 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.0-19.el10_0\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"8100020251103113748.143e9e98\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"idm:client\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"8100020251028161822.823393f5\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"idm:DL1\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.0-9.el9_7\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.0-7.el9_2.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.0-7.el9_4.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.6 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.0.0-9.el9_6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"python-kdcproxy\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-09-08T21:37:15.428000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-11-12T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-11-12T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:21138\", \"name\": \"RHSA-2025:21138\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:21139\", \"name\": \"RHSA-2025:21139\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:21140\", \"name\": \"RHSA-2025:21140\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:21141\", \"name\": \"RHSA-2025:21141\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:21142\", \"name\": \"RHSA-2025:21142\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:21448\", \"name\": \"RHSA-2025:21448\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:21748\", \"name\": \"RHSA-2025:21748\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-59089\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2393958\", \"name\": \"RHBZ#2393958\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://github.com/latchset/kdcproxy/pull/68\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-11-19T08:16:52.264Z\"}, \"x_redhatCweChain\": \"CWE-770: Allocation of Resources Without Limits or Throttling\"}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-59089\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-19T08:16:52.264Z\", \"dateReserved\": \"2025-09-08T21:43:30.846Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-11-12T16:40:50.725Z\", \"assignerShortName\": \"redhat\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
rhsa-2025:21141
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-kdcproxy is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21141",
"url": "https://access.redhat.com/errata/RHSA-2025:21141"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21141.json"
}
],
"title": "Red Hat Security Advisory: python-kdcproxy security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:06+00:00",
"generator": {
"date": "2025-11-19T15:01:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21141",
"initial_release_date": "2025-11-12T15:26:24+00:00",
"revision_history": [
{
"date": "2025-11-12T15:26:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T15:26:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-kdcproxy-0:1.0.0-19.el10_0.src",
"product": {
"name": "python-kdcproxy-0:1.0.0-19.el10_0.src",
"product_id": "python-kdcproxy-0:1.0.0-19.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@1.0.0-19.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-kdcproxy-0:1.0.0-19.el10_0.noarch",
"product": {
"name": "python3-kdcproxy-0:1.0.0-19.el10_0.noarch",
"product_id": "python3-kdcproxy-0:1.0.0-19.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@1.0.0-19.el10_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:1.0.0-19.el10_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src"
},
"product_reference": "python-kdcproxy-0:1.0.0-19.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:1.0.0-19.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
},
"product_reference": "python3-kdcproxy-0:1.0.0-19.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T15:26:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21141"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T15:26:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21141"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z.E2S:python-kdcproxy-0:1.0.0-19.el10_0.src",
"AppStream-10.0.Z.E2S:python3-kdcproxy-0:1.0.0-19.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
rhsa-2025:21448
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-kdcproxy is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21448",
"url": "https://access.redhat.com/errata/RHSA-2025:21448"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21448.json"
}
],
"title": "Red Hat Security Advisory: python-kdcproxy security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:47+00:00",
"generator": {
"date": "2025-11-19T15:01:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21448",
"initial_release_date": "2025-11-17T06:19:12+00:00",
"revision_history": [
{
"date": "2025-11-17T06:19:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-17T06:19:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"product": {
"name": "python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"product_id": "python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@1.0.0-7.el9_2.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch",
"product": {
"name": "python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch",
"product_id": "python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@1.0.0-7.el9_2.1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:1.0.0-7.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src"
},
"product_reference": "python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
},
"product_reference": "python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-17T06:19:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21448"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-17T06:19:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:python-kdcproxy-0:1.0.0-7.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:python3-kdcproxy-0:1.0.0-7.el9_2.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
rhsa-2025:21748
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-kdcproxy is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21748",
"url": "https://access.redhat.com/errata/RHSA-2025:21748"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21748.json"
}
],
"title": "Red Hat Security Advisory: python-kdcproxy security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:34+00:00",
"generator": {
"date": "2025-11-19T15:01:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21748",
"initial_release_date": "2025-11-19T08:16:29+00:00",
"revision_history": [
{
"date": "2025-11-19T08:16:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-19T08:16:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"product": {
"name": "python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"product_id": "python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@1.0.0-7.el9_4.1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch",
"product": {
"name": "python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch",
"product_id": "python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@1.0.0-7.el9_4.1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:1.0.0-7.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src"
},
"product_reference": "python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
},
"product_reference": "python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-19T08:16:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21748"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-19T08:16:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21748"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:python-kdcproxy-0:1.0.0-7.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:python3-kdcproxy-0:1.0.0-7.el9_4.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
rhsa-2025:21142
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-kdcproxy is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21142",
"url": "https://access.redhat.com/errata/RHSA-2025:21142"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21142.json"
}
],
"title": "Red Hat Security Advisory: python-kdcproxy security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:05+00:00",
"generator": {
"date": "2025-11-19T15:01:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21142",
"initial_release_date": "2025-11-12T15:26:34+00:00",
"revision_history": [
{
"date": "2025-11-12T15:26:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T15:26:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-kdcproxy-0:1.0.0-19.el10_1.src",
"product": {
"name": "python-kdcproxy-0:1.0.0-19.el10_1.src",
"product_id": "python-kdcproxy-0:1.0.0-19.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@1.0.0-19.el10_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-kdcproxy-0:1.0.0-19.el10_1.noarch",
"product": {
"name": "python3-kdcproxy-0:1.0.0-19.el10_1.noarch",
"product_id": "python3-kdcproxy-0:1.0.0-19.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@1.0.0-19.el10_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:1.0.0-19.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src"
},
"product_reference": "python-kdcproxy-0:1.0.0-19.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:1.0.0-19.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
},
"product_reference": "python3-kdcproxy-0:1.0.0-19.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T15:26:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21142"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T15:26:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21142"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:python-kdcproxy-0:1.0.0-19.el10_1.src",
"AppStream-10.1.Z:python3-kdcproxy-0:1.0.0-19.el10_1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
rhsa-2025:21140
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the idm:DL1 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. \n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21140",
"url": "https://access.redhat.com/errata/RHSA-2025:21140"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21140.json"
}
],
"title": "Red Hat Security Advisory: idm:DL1 security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:32+00:00",
"generator": {
"date": "2025-11-19T15:01:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21140",
"initial_release_date": "2025-11-12T18:01:16+00:00",
"revision_history": [
{
"date": "2025-11-12T18:01:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T18:01:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src (idm:DL1)",
"product_id": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product": {
"name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src (idm:DL1)",
"product_id": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"product": {
"name": "ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src (idm:DL1)",
"product_id": "ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"product": {
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src (idm:DL1)",
"product_id": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-6.module%2Bel8.10.0%2B23403%2Bcc1f9b40?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"product": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src (idm:DL1)",
"product_id": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"product": {
"name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src (idm:DL1)",
"product_id": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"product": {
"name": "python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src (idm:DL1)",
"product_id": "python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@0.4-5.module%2Bel8.10.0%2B23610%2B7d6e87e5.2?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"product": {
"name": "python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src (idm:DL1)",
"product_id": "python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-qrcode@5.3-1.module%2Bel8.10.0%2B22543%2B0dae60ab?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product": {
"name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src (idm:DL1)",
"product_id": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product": {
"name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src (idm:DL1)",
"product_id": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"product": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src (idm:DL1)",
"product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src (idm:DL1)",
"product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=src\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"product": {
"name": "ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src (idm:client)",
"product_id": "ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=src\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"product": {
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src (idm:client)",
"product_id": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-6.module%2Bel8.10.0%2B23404%2Bf6b3454f?arch=src\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"product": {
"name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src (idm:client)",
"product_id": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=src\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"product": {
"name": "python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src (idm:client)",
"product_id": "python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-qrcode@5.3-1.module%2Bel8.10.0%2B22544%2B6a7f07c2?arch=src\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"product": {
"name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src (idm:client)",
"product_id": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=src\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"product": {
"name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src (idm:client)",
"product_id": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=src\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product": {
"name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch (idm:DL1)",
"product_id": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-common@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-common@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"product": {
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch (idm:DL1)",
"product_id": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-healthcheck@0.12-6.module%2Bel8.10.0%2B23403%2Bcc1f9b40?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"product": {
"name": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch (idm:DL1)",
"product_id": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.12-6.module%2Bel8.10.0%2B23403%2Bcc1f9b40?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-python-compat@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-selinux@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-common@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-dns@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product": {
"name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch (idm:DL1)",
"product_id": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-custodia@0.6.0-3.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ipaclient@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ipalib@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ipaserver@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product": {
"name": "python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1)",
"product_id": "python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ipatests@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"product": {
"name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch (idm:DL1)",
"product_id": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21691%2Bdf63127d?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"product": {
"name": "python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch (idm:DL1)",
"product_id": "python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@0.4-5.module%2Bel8.10.0%2B23610%2B7d6e87e5.2?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product": {
"name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch (idm:DL1)",
"product_id": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"product": {
"name": "python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch (idm:DL1)",
"product_id": "python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-qrcode@5.3-1.module%2Bel8.10.0%2B22543%2B0dae60ab?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"product": {
"name": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch (idm:DL1)",
"product_id": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-qrcode-core@5.3-1.module%2Bel8.10.0%2B22543%2B0dae60ab?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product": {
"name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch (idm:DL1)",
"product_id": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18911%2B94941f82?arch=noarch\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product": {
"name": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client)",
"product_id": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-common@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product": {
"name": "ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client)",
"product_id": "ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-common@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"product": {
"name": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch (idm:client)",
"product_id": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-healthcheck-core@0.12-6.module%2Bel8.10.0%2B23404%2Bf6b3454f?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product": {
"name": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client)",
"product_id": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-python-compat@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product": {
"name": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client)",
"product_id": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-selinux@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product": {
"name": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client)",
"product_id": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ipaclient@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product": {
"name": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client)",
"product_id": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-ipalib@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"product": {
"name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch (idm:client)",
"product_id": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-jwcrypto@0.5.0-2.module%2Bel8.10.0%2B21692%2Bc9b201bc?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"product": {
"name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch (idm:client)",
"product_id": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-pyusb@1.0.0-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"product": {
"name": "python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch (idm:client)",
"product_id": "python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-qrcode@5.3-1.module%2Bel8.10.0%2B22544%2B6a7f07c2?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"product": {
"name": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch (idm:client)",
"product_id": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-qrcode-core@5.3-1.module%2Bel8.10.0%2B22544%2B6a7f07c2?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"product": {
"name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch (idm:client)",
"product_id": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-yubico@1.3.2-9.1.module%2Bel8.9.0%2B18920%2B2223d05e?arch=noarch\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64 (idm:DL1)",
"product_id": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64 (idm:DL1)",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64 (idm:DL1)",
"product_id": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1)",
"product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"product": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64 (idm:DL1)",
"product_id": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"product": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64 (idm:DL1)",
"product_id": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"product": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64 (idm:DL1)",
"product_id": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"product": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 (idm:DL1)",
"product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"product": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 (idm:DL1)",
"product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"product": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 (idm:DL1)",
"product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1)",
"product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1)",
"product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1)",
"product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1)",
"product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=aarch64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=aarch64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=aarch64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=aarch64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=aarch64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=aarch64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=aarch64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le (idm:DL1)",
"product_id": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le (idm:DL1)",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le (idm:DL1)",
"product_id": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1)",
"product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"product": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le (idm:DL1)",
"product_id": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"product": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le (idm:DL1)",
"product_id": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"product": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le (idm:DL1)",
"product_id": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"product": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le (idm:DL1)",
"product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"product": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le (idm:DL1)",
"product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"product": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le (idm:DL1)",
"product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1)",
"product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1)",
"product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1)",
"product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1)",
"product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=ppc64le\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=ppc64le\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=ppc64le\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=ppc64le\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=ppc64le\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=ppc64le\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=ppc64le\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x (idm:DL1)",
"product_id": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x (idm:DL1)",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x (idm:DL1)",
"product_id": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1)",
"product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"product": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x (idm:DL1)",
"product_id": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"product": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x (idm:DL1)",
"product_id": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"product": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x (idm:DL1)",
"product_id": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"product": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x (idm:DL1)",
"product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"product": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x (idm:DL1)",
"product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"product": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x (idm:DL1)",
"product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1)",
"product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1)",
"product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1)",
"product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1)",
"product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=s390x\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=s390x\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=s390x\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=s390x\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=s390x\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=s390x\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=s390x\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64 (idm:DL1)",
"product_id": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64 (idm:DL1)",
"product_id": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debuginfo@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"product": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64 (idm:DL1)",
"product_id": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bind-dyndb-ldap-debugsource@11.6-6.module%2Bel8.10.0%2B23009%2B91fb337e?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1)",
"product_id": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-server-trust-ad-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23610%2B7d6e87e5?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"product": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64 (idm:DL1)",
"product_id": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"product": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64 (idm:DL1)",
"product_id": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debuginfo@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"product": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64 (idm:DL1)",
"product_id": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opendnssec-debugsource@2.1.7-2.module%2Bel8.10.0%2B22913%2B7aa1a207?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"product": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 (idm:DL1)",
"product_id": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"product": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 (idm:DL1)",
"product_id": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debuginfo@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"product": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 (idm:DL1)",
"product_id": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slapi-nis-debugsource@0.60.0-4.module%2Bel8.10.0%2B20723%2B03062ebd?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1)",
"product_id": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1)",
"product_id": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debuginfo@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1)",
"product_id": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-debugsource@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1)",
"product_id": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/softhsm-devel@2.6.0-5.module%2Bel8.9.0%2B18911%2B94941f82?arch=x86_64\u0026rpmmod=idm:DL1:8100020251028161822:823393f5"
}
}
},
{
"category": "product_version",
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client)",
"product_id": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=x86_64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client)",
"product_id": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=x86_64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client)",
"product_id": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-epn@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=x86_64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client)",
"product_id": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-client-samba@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=x86_64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client)",
"product_id": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debuginfo@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=x86_64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
},
{
"category": "product_version",
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client)",
"product_id": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipa-debugsource@4.9.13-20.module%2Bel8.10.0%2B23617%2B3e211261?arch=x86_64\u0026rpmmod=idm:client:8100020251103113748:143e9e98"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1"
},
"product_reference": "bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1"
},
"product_reference": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1"
},
"product_reference": "custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1"
},
"product_reference": "ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client"
},
"product_reference": "ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client"
},
"product_reference": "ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client"
},
"product_reference": "ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client"
},
"product_reference": "ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client"
},
"product_reference": "ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client"
},
"product_reference": "ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client"
},
"product_reference": "ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client"
},
"product_reference": "ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64 (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client"
},
"product_reference": "ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1"
},
"product_reference": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1"
},
"product_reference": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client"
},
"product_reference": "ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1"
},
"product_reference": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client"
},
"product_reference": "ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client"
},
"product_reference": "ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client"
},
"product_reference": "ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1"
},
"product_reference": "ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1"
},
"product_reference": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1"
},
"product_reference": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1"
},
"product_reference": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1"
},
"product_reference": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1"
},
"product_reference": "opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1"
},
"product_reference": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1"
},
"product_reference": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1"
},
"product_reference": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1"
},
"product_reference": "opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1"
},
"product_reference": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1"
},
"product_reference": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1"
},
"product_reference": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1"
},
"product_reference": "opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1"
},
"product_reference": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client"
},
"product_reference": "python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1"
},
"product_reference": "python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1"
},
"product_reference": "python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client"
},
"product_reference": "python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1"
},
"product_reference": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client"
},
"product_reference": "python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1"
},
"product_reference": "python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client"
},
"product_reference": "python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client"
},
"product_reference": "python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1"
},
"product_reference": "python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1"
},
"product_reference": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client"
},
"product_reference": "python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1"
},
"product_reference": "python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1"
},
"product_reference": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client"
},
"product_reference": "python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1"
},
"product_reference": "python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client"
},
"product_reference": "python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1"
},
"product_reference": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client"
},
"product_reference": "python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1"
},
"product_reference": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client"
},
"product_reference": "python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1"
},
"product_reference": "pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src (idm:client) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client"
},
"product_reference": "pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1"
},
"product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1"
},
"product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1"
},
"product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1"
},
"product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1"
},
"product_reference": "slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1"
},
"product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1"
},
"product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1"
},
"product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1"
},
"product_reference": "slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1"
},
"product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1"
},
"product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1"
},
"product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1"
},
"product_reference": "slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1"
},
"product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1"
},
"product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1"
},
"product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1"
},
"product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
},
"product_reference": "softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1"
},
"product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1"
},
"product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1"
},
"product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
},
"product_reference": "softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1"
},
"product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1"
},
"product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1"
},
"product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
},
"product_reference": "softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1"
},
"product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1"
},
"product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1"
},
"product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64 (idm:DL1) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
},
"product_reference": "softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T18:01:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21140"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T18:01:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21140"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debuginfo-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:bind-dyndb-ldap-debugsource-0:11.6-6.module+el8.10.0+23009+91fb337e.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-0:4.9.13-20.module+el8.10.0+23617+3e211261.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-epn-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-client-samba-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-common-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debuginfo-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.aarch64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.ppc64le::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.s390x::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-debugsource-0:4.9.13-20.module+el8.10.0+23617+3e211261.x86_64::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23403+cc1f9b40.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-0:0.12-6.module+el8.10.0+23404+f6b3454f.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23403+cc1f9b40.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-healthcheck-core-0:0.12-6.module+el8.10.0+23404+f6b3454f.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-python-compat-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-selinux-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-common-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-dns-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:ipa-server-trust-ad-debuginfo-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debuginfo-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:opendnssec-debugsource-0:2.1.7-2.module+el8.10.0+22913+7aa1a207.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-custodia-0:0.6.0-3.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaclient-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipalib-0:4.9.13-20.module+el8.10.0+23617+3e211261.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipaserver-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-ipatests-0:4.9.13-20.module+el8.10.0+23610+7d6e87e5.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21691+df63127d.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-jwcrypto-0:0.5.0-2.module+el8.10.0+21692+c9b201bc.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-kdcproxy-0:0.4-5.module+el8.10.0+23610+7d6e87e5.2.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22543+0dae60ab.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-qrcode-core-0:5.3-1.module+el8.10.0+22544+6a7f07c2.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18911+94941f82.noarch::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:python3-yubico-0:1.3.2-9.1.module+el8.9.0+18920+2223d05e.noarch::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:pyusb-0:1.0.0-9.1.module+el8.9.0+18920+2223d05e.src::idm:client",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debuginfo-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:slapi-nis-debugsource-0:0.60.0-4.module+el8.10.0+20723+03062ebd.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.src::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debuginfo-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-debugsource-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.aarch64::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.ppc64le::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.s390x::idm:DL1",
"AppStream-8.10.0.Z.MAIN.EUS:softhsm-devel-0:2.6.0-5.module+el8.9.0+18911+94941f82.x86_64::idm:DL1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
rhsa-2025:21138
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-kdcproxy is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21138",
"url": "https://access.redhat.com/errata/RHSA-2025:21138"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21138.json"
}
],
"title": "Red Hat Security Advisory: python-kdcproxy security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:33+00:00",
"generator": {
"date": "2025-11-19T15:01:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21138",
"initial_release_date": "2025-11-12T16:32:24+00:00",
"revision_history": [
{
"date": "2025-11-12T16:32:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T16:32:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-kdcproxy-0:1.0.0-9.el9_6.src",
"product": {
"name": "python-kdcproxy-0:1.0.0-9.el9_6.src",
"product_id": "python-kdcproxy-0:1.0.0-9.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@1.0.0-9.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-kdcproxy-0:1.0.0-9.el9_6.noarch",
"product": {
"name": "python3-kdcproxy-0:1.0.0-9.el9_6.noarch",
"product_id": "python3-kdcproxy-0:1.0.0-9.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@1.0.0-9.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:1.0.0-9.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src"
},
"product_reference": "python-kdcproxy-0:1.0.0-9.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:1.0.0-9.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
},
"product_reference": "python3-kdcproxy-0:1.0.0-9.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T16:32:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21138"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T16:32:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21138"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:python-kdcproxy-0:1.0.0-9.el9_6.src",
"AppStream-9.6.0.Z.EUS:python3-kdcproxy-0:1.0.0-9.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
rhsa-2025:21139
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for python-kdcproxy is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* python-kdcproxy: Unauthenticated SSRF via Realm?Controlled DNS SRV (CVE-2025-59088)\n\n* python-kdcproxy: Remote DoS via unbounded TCP upstream buffering (CVE-2025-59089)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21139",
"url": "https://access.redhat.com/errata/RHSA-2025:21139"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21139.json"
}
],
"title": "Red Hat Security Advisory: python-kdcproxy security update",
"tracking": {
"current_release_date": "2025-11-19T15:01:32+00:00",
"generator": {
"date": "2025-11-19T15:01:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21139",
"initial_release_date": "2025-11-12T16:20:43+00:00",
"revision_history": [
{
"date": "2025-11-12T16:20:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-12T16:20:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-19T15:01:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-kdcproxy-0:1.0.0-9.el9_7.src",
"product": {
"name": "python-kdcproxy-0:1.0.0-9.el9_7.src",
"product_id": "python-kdcproxy-0:1.0.0-9.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-kdcproxy@1.0.0-9.el9_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python3-kdcproxy-0:1.0.0-9.el9_7.noarch",
"product": {
"name": "python3-kdcproxy-0:1.0.0-9.el9_7.noarch",
"product_id": "python3-kdcproxy-0:1.0.0-9.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-kdcproxy@1.0.0-9.el9_7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python-kdcproxy-0:1.0.0-9.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src"
},
"product_reference": "python-kdcproxy-0:1.0.0-9.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-kdcproxy-0:1.0.0-9.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
},
"product_reference": "python3-kdcproxy-0:1.0.0-9.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59088",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"discovery_date": "2025-09-08T21:18:31.461000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393955"
}
],
"notes": [
{
"category": "description",
"text": "If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where\nthe \"use_dns\" setting is explicitly set to false are not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59088"
},
{
"category": "external",
"summary": "RHBZ#2393955",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393955"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59088"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59088"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T16:20:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21139"
},
{
"category": "workaround",
"details": "To mitigate this issue before a final fix can be applied, set \"use_dns\" parameter to false in the global section of the kdcproxy.conf file. This will disable the use of DNS to find Active Directory servers so it may break the service if DNS is needed.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "python-kdcproxy: Unauthenticated SSRF via Realm\u2011Controlled DNS SRV"
},
{
"acknowledgments": [
{
"names": [
"Arad Inbar"
]
}
],
"cve": "CVE-2025-59089",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-08T21:37:15.428000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2393958"
}
],
"notes": [
{
"category": "description",
"text": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"category": "external",
"summary": "RHBZ#2393958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59089"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"category": "external",
"summary": "https://github.com/latchset/kdcproxy/pull/68",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"release_date": "2025-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-12T16:20:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21139"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:python-kdcproxy-0:1.0.0-9.el9_7.src",
"AppStream-9.7.0.Z.MAIN:python3-kdcproxy-0:1.0.0-9.el9_7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-kdcproxy: Remote DoS via unbounded TCP upstream buffering"
}
]
}
fkie_cve-2025-59089
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21138 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21139 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21140 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21141 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21142 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21448 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:21748 | ||
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2025-59089 | ||
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2393958 | ||
| secalert@redhat.com | https://github.com/latchset/kdcproxy/pull/68 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients."
}
],
"id": "CVE-2025-59089",
"lastModified": "2025-11-19T09:15:48.630",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2025-11-12T17:15:38.360",
"references": [
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21138"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21139"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21140"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21141"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21142"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21448"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2025:21748"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"source": "secalert@redhat.com",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
},
{
"source": "secalert@redhat.com",
"url": "https://github.com/latchset/kdcproxy/pull/68"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-770"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
}
ghsa-hxcg-77v3-qx52
Vulnerability from github
If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC's response, kdcproxy copies the entire buffered stream into a new buffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response header, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.
{
"affected": [],
"aliases": [
"CVE-2025-59089"
],
"database_specific": {
"cwe_ids": [
"CWE-770"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-11-12T17:15:38Z",
"severity": "MODERATE"
},
"details": "If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC\u0027s response, kdcproxy copies the entire buffered stream into a new\nbuffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response\nheader, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.",
"id": "GHSA-hxcg-77v3-qx52",
"modified": "2025-11-19T09:30:28Z",
"published": "2025-11-12T18:31:25Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59089"
},
{
"type": "WEB",
"url": "https://github.com/latchset/kdcproxy/pull/68"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21138"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21139"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21140"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21141"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21142"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21448"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2025:21748"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2025-59089"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393958"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.