Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-15719: Red Hat Customer Portal - Access to 24x7 support and knowledge

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

CVE
#linux#red_hat#ldap#ibm#sap#ssl

Synopsis

openldap bug fix and enhancement update

Type/Severity

Bug Fix Advisory

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the openldap module is now available for Red Hat Enterprise Linux 8.

Description

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1740070 - TLS setup should not fall back to matching CN if there is a SAN that does not match the server’s host name

Red Hat Enterprise Linux for x86_64 8

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

s390x

openldap-2.4.46-10.el8.s390x.rpm

SHA-256: cb6937fb12bdd0d70f95235db2ed1c0fbea77ba83799a24ac9e41536efbd06dd

openldap-clients-2.4.46-10.el8.s390x.rpm

SHA-256: dea28a0e41e6e94ab7a0a78a5790d9c2d56bb9dd3718df74a30962030cd1100e

openldap-clients-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: ec8995af8c658b964668e2b6692a5ed517aeb3f89cfa2e0f21df0c57122ddb9e

openldap-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 98f911fbe5d42ce8a5b63f00e7521d110a0699f80ea4c85039bc294e7943e2f8

openldap-debugsource-2.4.46-10.el8.s390x.rpm

SHA-256: 40a932b12c5953140c34a4024b46953c3c1009a2cf7c0659236a7aa32a231578

openldap-devel-2.4.46-10.el8.s390x.rpm

SHA-256: 03b0c9876d5466052713e7adf4acf94228c30f7670fc4e57eca2713214cdaa57

openldap-servers-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 0be238e2ac89c9f16d6d6c2671e1428f4f38ac66ec8a6d14e1251782b06a12ad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

s390x

openldap-2.4.46-10.el8.s390x.rpm

SHA-256: cb6937fb12bdd0d70f95235db2ed1c0fbea77ba83799a24ac9e41536efbd06dd

openldap-clients-2.4.46-10.el8.s390x.rpm

SHA-256: dea28a0e41e6e94ab7a0a78a5790d9c2d56bb9dd3718df74a30962030cd1100e

openldap-clients-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: ec8995af8c658b964668e2b6692a5ed517aeb3f89cfa2e0f21df0c57122ddb9e

openldap-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 98f911fbe5d42ce8a5b63f00e7521d110a0699f80ea4c85039bc294e7943e2f8

openldap-debugsource-2.4.46-10.el8.s390x.rpm

SHA-256: 40a932b12c5953140c34a4024b46953c3c1009a2cf7c0659236a7aa32a231578

openldap-devel-2.4.46-10.el8.s390x.rpm

SHA-256: 03b0c9876d5466052713e7adf4acf94228c30f7670fc4e57eca2713214cdaa57

openldap-servers-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 0be238e2ac89c9f16d6d6c2671e1428f4f38ac66ec8a6d14e1251782b06a12ad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

s390x

openldap-2.4.46-10.el8.s390x.rpm

SHA-256: cb6937fb12bdd0d70f95235db2ed1c0fbea77ba83799a24ac9e41536efbd06dd

openldap-clients-2.4.46-10.el8.s390x.rpm

SHA-256: dea28a0e41e6e94ab7a0a78a5790d9c2d56bb9dd3718df74a30962030cd1100e

openldap-clients-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: ec8995af8c658b964668e2b6692a5ed517aeb3f89cfa2e0f21df0c57122ddb9e

openldap-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 98f911fbe5d42ce8a5b63f00e7521d110a0699f80ea4c85039bc294e7943e2f8

openldap-debugsource-2.4.46-10.el8.s390x.rpm

SHA-256: 40a932b12c5953140c34a4024b46953c3c1009a2cf7c0659236a7aa32a231578

openldap-devel-2.4.46-10.el8.s390x.rpm

SHA-256: 03b0c9876d5466052713e7adf4acf94228c30f7670fc4e57eca2713214cdaa57

openldap-servers-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 0be238e2ac89c9f16d6d6c2671e1428f4f38ac66ec8a6d14e1251782b06a12ad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

s390x

openldap-2.4.46-10.el8.s390x.rpm

SHA-256: cb6937fb12bdd0d70f95235db2ed1c0fbea77ba83799a24ac9e41536efbd06dd

openldap-clients-2.4.46-10.el8.s390x.rpm

SHA-256: dea28a0e41e6e94ab7a0a78a5790d9c2d56bb9dd3718df74a30962030cd1100e

openldap-clients-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: ec8995af8c658b964668e2b6692a5ed517aeb3f89cfa2e0f21df0c57122ddb9e

openldap-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 98f911fbe5d42ce8a5b63f00e7521d110a0699f80ea4c85039bc294e7943e2f8

openldap-debugsource-2.4.46-10.el8.s390x.rpm

SHA-256: 40a932b12c5953140c34a4024b46953c3c1009a2cf7c0659236a7aa32a231578

openldap-devel-2.4.46-10.el8.s390x.rpm

SHA-256: 03b0c9876d5466052713e7adf4acf94228c30f7670fc4e57eca2713214cdaa57

openldap-servers-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 0be238e2ac89c9f16d6d6c2671e1428f4f38ac66ec8a6d14e1251782b06a12ad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

s390x

openldap-2.4.46-10.el8.s390x.rpm

SHA-256: cb6937fb12bdd0d70f95235db2ed1c0fbea77ba83799a24ac9e41536efbd06dd

openldap-clients-2.4.46-10.el8.s390x.rpm

SHA-256: dea28a0e41e6e94ab7a0a78a5790d9c2d56bb9dd3718df74a30962030cd1100e

openldap-clients-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: ec8995af8c658b964668e2b6692a5ed517aeb3f89cfa2e0f21df0c57122ddb9e

openldap-debuginfo-2.4.46-10.el8.s390x.rpm

SHA-256: 98f911fbe5d42ce8a5b63f00e7521d110a0699f80ea4c85039bc294e7943e2f8

openldap-debugsource-2.4.46-10.el8.s390x.rpm

SHA-256: 40a932b12c5953140c34a4024b46953c3c1009a2cf7c0659236a7aa32a231578

openldap-devel-2.4.46-10.el8.s390x.rpm

SHA-256: 03b0c9876d5466052713e7adf4acf94228c30f7670fc4e57eca2713214cdaa57

Red Hat Enterprise Linux for Power, little endian 8

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux for ARM 64 8

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

aarch64

openldap-2.4.46-10.el8.aarch64.rpm

SHA-256: 4ca76dd787531e6767ca7156c76956553791b587fd11ba1f2d9ef210420f2d39

openldap-clients-2.4.46-10.el8.aarch64.rpm

SHA-256: 77c15b120f3aedca35d95acec7d628ff7ed9547e135aa3f8aec3ab9b3df4b59c

openldap-clients-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 8e8cf69f61e30106ee1df2e672ee9d005ef75f4690ab325e77743ce45fa89479

openldap-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 68d0223b7b0565d42fc038eb7e452217d12d217eacdfe8de0ed1e5f24969a876

openldap-debugsource-2.4.46-10.el8.aarch64.rpm

SHA-256: 41b5a6484ca501053dba79b27c67c74545c5d9c26c26b9711eec5059ef7f73c6

openldap-devel-2.4.46-10.el8.aarch64.rpm

SHA-256: 9a795a308d7bd809161c6534e5d6dd2b18c1826c923f3b7bba7bd5fccacec1da

openldap-servers-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 6d0b0d49083f7d9b8d5c5bd5535c24e2e46ee562fad333f0a50895340c923827

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

aarch64

openldap-2.4.46-10.el8.aarch64.rpm

SHA-256: 4ca76dd787531e6767ca7156c76956553791b587fd11ba1f2d9ef210420f2d39

openldap-clients-2.4.46-10.el8.aarch64.rpm

SHA-256: 77c15b120f3aedca35d95acec7d628ff7ed9547e135aa3f8aec3ab9b3df4b59c

openldap-clients-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 8e8cf69f61e30106ee1df2e672ee9d005ef75f4690ab325e77743ce45fa89479

openldap-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 68d0223b7b0565d42fc038eb7e452217d12d217eacdfe8de0ed1e5f24969a876

openldap-debugsource-2.4.46-10.el8.aarch64.rpm

SHA-256: 41b5a6484ca501053dba79b27c67c74545c5d9c26c26b9711eec5059ef7f73c6

openldap-devel-2.4.46-10.el8.aarch64.rpm

SHA-256: 9a795a308d7bd809161c6534e5d6dd2b18c1826c923f3b7bba7bd5fccacec1da

openldap-servers-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 6d0b0d49083f7d9b8d5c5bd5535c24e2e46ee562fad333f0a50895340c923827

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

aarch64

openldap-2.4.46-10.el8.aarch64.rpm

SHA-256: 4ca76dd787531e6767ca7156c76956553791b587fd11ba1f2d9ef210420f2d39

openldap-clients-2.4.46-10.el8.aarch64.rpm

SHA-256: 77c15b120f3aedca35d95acec7d628ff7ed9547e135aa3f8aec3ab9b3df4b59c

openldap-clients-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 8e8cf69f61e30106ee1df2e672ee9d005ef75f4690ab325e77743ce45fa89479

openldap-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 68d0223b7b0565d42fc038eb7e452217d12d217eacdfe8de0ed1e5f24969a876

openldap-debugsource-2.4.46-10.el8.aarch64.rpm

SHA-256: 41b5a6484ca501053dba79b27c67c74545c5d9c26c26b9711eec5059ef7f73c6

openldap-devel-2.4.46-10.el8.aarch64.rpm

SHA-256: 9a795a308d7bd809161c6534e5d6dd2b18c1826c923f3b7bba7bd5fccacec1da

openldap-servers-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 6d0b0d49083f7d9b8d5c5bd5535c24e2e46ee562fad333f0a50895340c923827

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

aarch64

openldap-2.4.46-10.el8.aarch64.rpm

SHA-256: 4ca76dd787531e6767ca7156c76956553791b587fd11ba1f2d9ef210420f2d39

openldap-clients-2.4.46-10.el8.aarch64.rpm

SHA-256: 77c15b120f3aedca35d95acec7d628ff7ed9547e135aa3f8aec3ab9b3df4b59c

openldap-clients-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 8e8cf69f61e30106ee1df2e672ee9d005ef75f4690ab325e77743ce45fa89479

openldap-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 68d0223b7b0565d42fc038eb7e452217d12d217eacdfe8de0ed1e5f24969a876

openldap-debugsource-2.4.46-10.el8.aarch64.rpm

SHA-256: 41b5a6484ca501053dba79b27c67c74545c5d9c26c26b9711eec5059ef7f73c6

openldap-devel-2.4.46-10.el8.aarch64.rpm

SHA-256: 9a795a308d7bd809161c6534e5d6dd2b18c1826c923f3b7bba7bd5fccacec1da

openldap-servers-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 6d0b0d49083f7d9b8d5c5bd5535c24e2e46ee562fad333f0a50895340c923827

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

aarch64

openldap-2.4.46-10.el8.aarch64.rpm

SHA-256: 4ca76dd787531e6767ca7156c76956553791b587fd11ba1f2d9ef210420f2d39

openldap-clients-2.4.46-10.el8.aarch64.rpm

SHA-256: 77c15b120f3aedca35d95acec7d628ff7ed9547e135aa3f8aec3ab9b3df4b59c

openldap-clients-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 8e8cf69f61e30106ee1df2e672ee9d005ef75f4690ab325e77743ce45fa89479

openldap-debuginfo-2.4.46-10.el8.aarch64.rpm

SHA-256: 68d0223b7b0565d42fc038eb7e452217d12d217eacdfe8de0ed1e5f24969a876

openldap-debugsource-2.4.46-10.el8.aarch64.rpm

SHA-256: 41b5a6484ca501053dba79b27c67c74545c5d9c26c26b9711eec5059ef7f73c6

openldap-devel-2.4.46-10.el8.aarch64.rpm

SHA-256: 9a795a308d7bd809161c6534e5d6dd2b18c1826c923f3b7bba7bd5fccacec1da

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

openldap-servers-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 410864b2f46ed2f11b676cd1b49ee09c14c5f9371b34ccf205d50c7ca0ead513

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

ppc64le

openldap-2.4.46-10.el8.ppc64le.rpm

SHA-256: da5ba8eece372c779a55e13444e52f91442400d8e91004ed09df880738fae260

openldap-clients-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3ed49b7fc8ef33b4e46faa4e2b7814612eba23d586140642ac048becd25b7e9f

openldap-clients-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8dfb59714bddcf58b08994e148dea1b259d6e3e8b5b29d2e71f5de2eaa1a1109

openldap-debuginfo-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8bdc59b585bcd00ea05fade3cfbd45c3ed17123fad7c3366b962adf3248a1436

openldap-debugsource-2.4.46-10.el8.ppc64le.rpm

SHA-256: 8b086760e97dbb24b004982cd661b7994a2388e2440b7f6e58ced5b78a928329

openldap-devel-2.4.46-10.el8.ppc64le.rpm

SHA-256: 3dc14f2d10cc8e184a42a0558616d5ef41df973371e47bf8fee3b3f3740cd7d0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.2

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

openldap-servers-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 879cb5c8e94762bbbe5d9c458bb00b84021ed342cf297bb3a374c32bd7a3ac44

openldap-servers-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 4fc5bc0531813984197bfe9e41cf195fb6231a081e476ef07e2f0d853b794ca3

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.1

SRPM

openldap-2.4.46-10.el8.src.rpm

SHA-256: 0b0be4b93e2df153467cba5c28248eb12e893bc23385247fc46ef3bbd9be6714

x86_64

openldap-2.4.46-10.el8.i686.rpm

SHA-256: 93e7d3a8a01771344ec49a07985ceda717619338685578f57e5325ff17a9b121

openldap-2.4.46-10.el8.x86_64.rpm

SHA-256: 77e8d5f0278b61bc2e1bdef5f2a03f08ec20e2ddfe390fc17aba77b03ddc5cd6

openldap-clients-2.4.46-10.el8.x86_64.rpm

SHA-256: 95af59bc30c8570f18019847d47a6eb276bd2c3ba40ef2a09386a3eca1a0ff09

openldap-clients-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: 99af467226bdbcb9c11352d3b22019fc27e866fa1a24928a37ff227236fe98b5

openldap-clients-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 191ce648ff42ca77f9897f6c40996fd3f9a71be74af3a46339433cc18cbe1631

openldap-debuginfo-2.4.46-10.el8.i686.rpm

SHA-256: b0ee709187a32fcc07d8a55bec20cf1be3a53313159905e84d11cc6657deec27

openldap-debuginfo-2.4.46-10.el8.x86_64.rpm

SHA-256: 9483345a9a2bb4b81125e7e1b2b2e99fd9e1816c0d2a09607cca564b2c97380e

openldap-debugsource-2.4.46-10.el8.i686.rpm

SHA-256: 47567ade84b9ddc2a7a8f5f2114b1639d09d1a4a68252b01e9b535859479ee26

openldap-debugsource-2.4.46-10.el8.x86_64.rpm

SHA-256: 0454992b86d610692115763cadfadfda6175017831f789e32747f782a4ebd778

openldap-devel-2.4.46-10.el8.i686.rpm

SHA-256: 15555175566b28d2f30eaa5f019dc3a71269b9e9e4eecf830c503f2e8489f9a1

openldap-devel-2.4.46-10.el8.x86_64.rpm

SHA-256: c655ca03b808fb6c04a3668fdbff021927b2656d7fb9173df015d00f8796cd30

Related news

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907