Action not permitted
Modal body text goes here.
cve-2024-37370
Vulnerability from cvelistv5
Published
2024-06-28 00:00
Modified
2024-11-08 15:02
Severity ?
EPSS score ?
Summary
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-37370", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T15:25:49.407050Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T15:25:57.460Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-08T15:02:50.736Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://web.mit.edu/kerberos/www/advisories/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef" }, { "url": "https://security.netapp.com/advisory/ntap-20241108-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-28T22:04:28.292356", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://web.mit.edu/kerberos/www/advisories/" }, { "url": "https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-37370", "datePublished": "2024-06-28T00:00:00", "dateReserved": "2024-06-06T00:00:00", "dateUpdated": "2024-11-08T15:02:50.736Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-37370\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-06-28T22:15:02.293\",\"lastModified\":\"2024-08-27T17:48:12.297\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.\"},{\"lang\":\"es\",\"value\":\"En MIT Kerberos 5 (tambi\u00e9n conocido como krb5) anterior a 1.21.3, un atacante puede modificar el campo Extra Count de texto plano de un token de envoltura GSS krb5 confidencial, lo que hace que el token desenvuelto aparezca truncado para la aplicaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21.3\",\"matchCriteriaId\":\"9882067B-E1AC-4800-AB8E-541B937B498A\"}]}]}],\"references\":[{\"url\":\"https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://web.mit.edu/kerberos/www/advisories/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2024_4734
Vulnerability from csaf_redhat
Published
2024-07-23 14:59
Modified
2024-11-06 06:31
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37370)
* krb5: GSS message token handling (CVE-2024-37371)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4734", "url": "https://access.redhat.com/errata/RHSA-2024:4734" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4734.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:31:28+00:00", "generator": { "date": "2024-11-06T06:31:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4734", "initial_release_date": "2024-07-23T14:59:08+00:00", "revision_history": [ { "date": "2024-07-23T14:59:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-23T14:59:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:31:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.18.2-9.el8_4.1.src", "product": { "name": "krb5-0:1.18.2-9.el8_4.1.src", "product_id": "krb5-0:1.18.2-9.el8_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.18.2-9.el8_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-devel-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-libs-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-server-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-server-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-9.el8_4.1.i686", "product": { "name": "libkadm5-0:1.18.2-9.el8_4.1.i686", "product_id": "libkadm5-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "product": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_id": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-9.el8_4.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-server-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-server-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "libkadm5-0:1.18.2-9.el8_4.1.x86_64", "product_id": "libkadm5-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_id": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-9.el8_4.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_id": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-9.el8_4.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-9.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src" }, "product_reference": "krb5-0:1.18.2-9.el8_4.1.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-9.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src" }, "product_reference": "krb5-0:1.18.2-9.el8_4.1.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-9.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src" }, "product_reference": "krb5-0:1.18.2-9.el8_4.1.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "libkadm5-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T14:59:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4734" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T14:59:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4734" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.ppc64le", "BaseOS-8.4.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-0:1.18.2-9.el8_4.1.src", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-debugsource-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-0:1.18.2-9.el8_4.1.x86_64", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.i686", "BaseOS-8.4.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-9.el8_4.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_5884
Vulnerability from csaf_redhat
Published
2024-08-27 07:45
Modified
2024-11-06 06:47
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
* krb5: GSS message token handling (CVE-2024-37370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5884", "url": "https://access.redhat.com/errata/RHSA-2024:5884" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5884.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:47:21+00:00", "generator": { "date": "2024-11-06T06:47:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5884", "initial_release_date": "2024-08-27T07:45:15+00:00", "revision_history": [ { "date": "2024-08-27T07:45:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-27T07:45:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:47:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.17-19.el8_2.1.src", "product": { "name": "krb5-0:1.17-19.el8_2.1.src", "product_id": "krb5-0:1.17-19.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.17-19.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-devel-0:1.17-19.el8_2.1.i686", "product_id": "krb5-devel-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-libs-0:1.17-19.el8_2.1.i686", "product_id": "krb5-libs-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-pkinit-0:1.17-19.el8_2.1.i686", "product_id": "krb5-pkinit-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-server-0:1.17-19.el8_2.1.i686", "product_id": "krb5-server-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-server-ldap-0:1.17-19.el8_2.1.i686", "product_id": "krb5-server-ldap-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.17-19.el8_2.1.i686", "product": { "name": "libkadm5-0:1.17-19.el8_2.1.i686", "product_id": "libkadm5-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-debugsource-0:1.17-19.el8_2.1.i686", "product_id": "krb5-debugsource-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.17-19.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "product": { "name": "libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "product_id": "libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.17-19.el8_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-devel-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-devel-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-libs-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-libs-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-server-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-server-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-workstation-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-workstation-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.17-19.el8_2.1.x86_64", "product": { "name": "libkadm5-0:1.17-19.el8_2.1.x86_64", "product_id": "libkadm5-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_id": "libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.17-19.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.17-19.el8_2.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src" }, "product_reference": "krb5-0:1.17-19.el8_2.1.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-debugsource-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-devel-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-devel-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-libs-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-libs-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-pkinit-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-server-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-server-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-server-ldap-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-workstation-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686" }, "product_reference": "libkadm5-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "libkadm5-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.17-19.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-27T07:45:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5884" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-27T07:45:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5884" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:krb5-0:1.17-19.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-debugsource-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-devel-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-libs-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-pkinit-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:krb5-workstation-debuginfo-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-0:1.17-19.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:libkadm5-debuginfo-0:1.17-19.el8_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_7374
Vulnerability from csaf_redhat
Published
2024-09-30 14:30
Modified
2024-11-06 07:06
Summary
Red Hat Security Advisory: Security update for service-interconnect rhel9 container images
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1 for RHEL 9.
Details
Users of service-interconnect rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated service-interconnect container images are now available for Service Interconnect 1 for RHEL 9.", "title": "Topic" }, { "category": "general", "text": "Users of service-interconnect rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7374", "url": "https://access.redhat.com/errata/RHSA-2024:7374" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7374.json" } ], "title": "Red Hat Security Advisory: Security update for service-interconnect rhel9 container images", "tracking": { "current_release_date": "2024-11-06T07:06:38+00:00", "generator": { "date": "2024-11-06T07:06:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7374", "initial_release_date": "2024-09-30T14:30:36+00:00", "revision_history": [ { "date": "2024-09-30T14:30:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-30T14:30:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:06:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Service Interconnect 1", "product": { "name": "Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_interconnect:1::el9" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-5" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "product_id": "service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-5" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2?arch=ppc64le\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-5" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693?arch=arm64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-3" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "product": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "product_id": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "product": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "product_id": "service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "product_id": "service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.5.3-5" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.5.5-3" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f?arch=s390x\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.5.5-3" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le" }, "product_reference": "service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le" }, "product_reference": "service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64 as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "relates_to_product_reference": "9Base-Service-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x as a component of Red Hat Service Interconnect 1", "product_id": "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x", "relates_to_product_reference": "9Base-Service-Interconnect-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-30T14:30:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7374" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2297771" } ], "notes": [ { "category": "description", "text": "A flaw was found in the package_index module of pypa/setuptools. Affected versions of this package allow remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack does not include setuptools. The ImcSdk component uses it only during compile time in our build systems, and we do not support recompiling SRPMs. As a result, Red Hat OpenStack is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6345" }, { "category": "external", "summary": "RHBZ#2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0", "url": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0" }, { "category": "external", "summary": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5", "url": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5" } ], "release_date": "2024-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-30T14:30:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7374" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools" }, { "cve": "CVE-2024-6923", "discovery_date": "2024-08-01T14:30:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2302255" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the email module that uses Python language. The email module doesn\u0027t properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6923" }, { "category": "external", "summary": "RHBZ#2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/121650", "url": "https://github.com/python/cpython/issues/121650" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/122233", "url": "https://github.com/python/cpython/pull/122233" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "release_date": "2024-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-30T14:30:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7374" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection" }, { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-30T14:30:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7374" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-30T14:30:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7374" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-30T14:30:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7374" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_5643
Vulnerability from csaf_redhat
Published
2024-08-20 16:13
Modified
2024-11-06 06:45
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
* krb5: GSS message token handling (CVE-2024-37370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5643", "url": "https://access.redhat.com/errata/RHSA-2024:5643" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5643.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:45:10+00:00", "generator": { "date": "2024-11-06T06:45:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5643", "initial_release_date": "2024-08-20T16:13:33+00:00", "revision_history": [ { "date": "2024-08-20T16:13:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-20T16:13:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:45:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-server-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-server-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "libkadm5-0:1.20.1-9.el9_2.1.aarch64", "product_id": "libkadm5-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_id": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-9.el9_2.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_id": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-9.el9_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-devel-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-libs-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-server-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-server-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-9.el9_2.1.i686", "product": { "name": "libkadm5-0:1.20.1-9.el9_2.1.i686", "product_id": "libkadm5-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-9.el9_2.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "product": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_id": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-9.el9_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-server-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-server-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "libkadm5-0:1.20.1-9.el9_2.1.x86_64", "product_id": "libkadm5-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_id": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-9.el9_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-devel-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-libs-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-server-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-server-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "libkadm5-0:1.20.1-9.el9_2.1.s390x", "product_id": "libkadm5-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_id": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-9.el9_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.20.1-9.el9_2.1.src", "product": { "name": "krb5-0:1.20.1-9.el9_2.1.src", "product_id": "krb5-0:1.20.1-9.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.20.1-9.el9_2.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.20.1-9.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src" }, "product_reference": "krb5-0:1.20.1-9.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.20.1-9.el9_2.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src" }, "product_reference": "krb5-0:1.20.1-9.el9_2.1.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "libkadm5-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-20T16:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5643" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-20T16:13:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5643" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-0:1.20.1-9.el9_2.1.src", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-debugsource-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-devel-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-libs-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:krb5-workstation-debuginfo-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-0:1.20.1-9.el9_2.1.x86_64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.aarch64", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.i686", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.ppc64le", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.s390x", "BaseOS-9.2.0.Z.EUS:libkadm5-debuginfo-0:1.20.1-9.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_5316
Vulnerability from csaf_redhat
Published
2024-08-13 15:43
Modified
2024-11-06 06:40
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
* krb5: GSS message token handling (CVE-2024-37370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5316", "url": "https://access.redhat.com/errata/RHSA-2024:5316" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5316.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:40:10+00:00", "generator": { "date": "2024-11-06T06:40:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5316", "initial_release_date": "2024-08-13T15:43:49+00:00", "revision_history": [ { "date": "2024-08-13T15:43:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T15:43:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:40:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.15.1-37.el7_7.4.src", "product": { "name": "krb5-0:1.15.1-37.el7_7.4.src", "product_id": "krb5-0:1.15.1-37.el7_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.15.1-37.el7_7.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-server-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-server-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "libkadm5-0:1.15.1-37.el7_7.4.x86_64", "product_id": "libkadm5-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-37.el7_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "product": { "name": "krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "product_id": "krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-37.el7_7.4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-37.el7_7.4.i686", "product": { "name": "krb5-devel-0:1.15.1-37.el7_7.4.i686", "product_id": "krb5-devel-0:1.15.1-37.el7_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-37.el7_7.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-37.el7_7.4.i686", "product": { "name": "krb5-libs-0:1.15.1-37.el7_7.4.i686", "product_id": "krb5-libs-0:1.15.1-37.el7_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-37.el7_7.4?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-37.el7_7.4.i686", "product": { "name": "libkadm5-0:1.15.1-37.el7_7.4.i686", "product_id": "libkadm5-0:1.15.1-37.el7_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-37.el7_7.4?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "product": { "name": "krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "product_id": "krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-37.el7_7.4?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.15.1-37.el7_7.4.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src" }, "product_reference": "krb5-0:1.15.1-37.el7_7.4.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-37.el7_7.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686" }, "product_reference": "krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-37.el7_7.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686" }, "product_reference": "krb5-devel-0:1.15.1-37.el7_7.4.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-37.el7_7.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686" }, "product_reference": "krb5-libs-0:1.15.1-37.el7_7.4.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-server-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-37.el7_7.4.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686" }, "product_reference": "libkadm5-0:1.15.1-37.el7_7.4.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-37.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" }, "product_reference": "libkadm5-0:1.15.1-37.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:43:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:43:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:krb5-0:1.15.1-37.el7_7.4.src", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-debuginfo-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-devel-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:krb5-libs-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-pkinit-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-server-ldap-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:krb5-workstation-0:1.15.1-37.el7_7.4.x86_64", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.i686", "7Server-7.7.AUS:libkadm5-0:1.15.1-37.el7_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_6166
Vulnerability from csaf_redhat
Published
2024-09-03 16:51
Modified
2024-11-06 06:51
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
* krb5: GSS message token handling (CVE-2024-37370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6166", "url": "https://access.redhat.com/errata/RHSA-2024:6166" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6166.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:51:34+00:00", "generator": { "date": "2024-11-06T06:51:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:6166", "initial_release_date": "2024-09-03T16:51:35+00:00", "revision_history": [ { "date": "2024-09-03T16:51:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-03T16:51:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:51:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-devel-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-devel-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_id": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-libs-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-libs-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-server-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-server-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.21.1-2.el9_4.aarch64", "product": { "name": "krb5-workstation-0:1.21.1-2.el9_4.aarch64", "product_id": "krb5-workstation-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.21.1-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.21.1-2.el9_4.aarch64", "product": { "name": "libkadm5-0:1.21.1-2.el9_4.aarch64", "product_id": "libkadm5-0:1.21.1-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.21.1-2.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-devel-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-devel-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_id": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-libs-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-libs-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-server-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-server-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "product_id": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.21.1-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.21.1-2.el9_4.ppc64le", "product": { "name": "libkadm5-0:1.21.1-2.el9_4.ppc64le", "product_id": "libkadm5-0:1.21.1-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.21.1-2.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-devel-0:1.21.1-2.el9_4.i686", "product_id": "krb5-devel-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.i686", "product_id": "krb5-debugsource-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "krb5-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "product": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "product_id": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-libs-0:1.21.1-2.el9_4.i686", "product_id": "krb5-libs-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.i686", "product_id": "krb5-pkinit-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-server-0:1.21.1-2.el9_4.i686", "product_id": "krb5-server-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.21.1-2.el9_4.i686", "product": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.i686", "product_id": "krb5-server-ldap-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.21.1-2.el9_4?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.21.1-2.el9_4.i686", "product": { "name": "libkadm5-0:1.21.1-2.el9_4.i686", "product_id": "libkadm5-0:1.21.1-2.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.21.1-2.el9_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-devel-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-devel-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_id": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-libs-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-libs-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-server-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-server-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.21.1-2.el9_4.x86_64", "product": { "name": "krb5-workstation-0:1.21.1-2.el9_4.x86_64", "product_id": "krb5-workstation-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.21.1-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.21.1-2.el9_4.x86_64", "product": { "name": "libkadm5-0:1.21.1-2.el9_4.x86_64", "product_id": "libkadm5-0:1.21.1-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.21.1-2.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-devel-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-devel-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-debugsource-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "product": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "product_id": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-libs-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-libs-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-pkinit-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-server-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-server-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.21.1-2.el9_4.s390x", "product": { "name": "krb5-workstation-0:1.21.1-2.el9_4.s390x", "product_id": "krb5-workstation-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.21.1-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.21.1-2.el9_4.s390x", "product": { "name": "libkadm5-0:1.21.1-2.el9_4.s390x", "product_id": "libkadm5-0:1.21.1-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.21.1-2.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.21.1-2.el9_4.src", "product": { "name": "krb5-0:1.21.1-2.el9_4.src", "product_id": "krb5-0:1.21.1-2.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.21.1-2.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.21.1-2.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src" }, "product_reference": "krb5-0:1.21.1-2.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.21.1-2.el9_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src" }, "product_reference": "krb5-0:1.21.1-2.el9_4.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-devel-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-libs-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-workstation-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "libkadm5-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T16:51:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6166" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-03T16:51:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6166" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-0:1.21.1-2.el9_4.src", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-debugsource-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-devel-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-0:1.21.1-2.el9_4.x86_64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.i686", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x", "BaseOS-9.4.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_7213
Vulnerability from csaf_redhat
Published
2024-09-26 13:26
Modified
2024-11-06 13:53
Summary
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.
Details
Users of service-interconnect 1.4 LTS rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated service-interconnect container images are now available for Service Interconnect 1.4 LTS for RHEL 9.", "title": "Topic" }, { "category": "general", "text": "Users of service-interconnect 1.4 LTS rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7213", "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7213.json" } ], "title": "Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.4 LTS", "tracking": { "current_release_date": "2024-11-06T13:53:19+00:00", "generator": { "date": "2024-11-06T13:53:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7213", "initial_release_date": "2024-09-26T13:26:32+00:00", "revision_history": [ { "date": "2024-09-26T13:26:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-09-26T13:26:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T13:53:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "9Base-Service-Interconnect-1.4", "product": { "name": "9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_interconnect:1.4::el9" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "product": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "product_id": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "product": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "product_id": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "product": { "name": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "product_id": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "product": { "name": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "product_id": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9\u0026tag=2.4.3-6" } } }, { "category": "product_version", "name": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "product": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "product_id": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9\u0026tag=1.4.7-2" } } }, { "category": "product_version", "name": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "product": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "product_id": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "product_identification_helper": { "purl": "pkg:oci/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90?arch=amd64\u0026repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9\u0026tag=1.4.7-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64" }, "product_reference": "service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64" }, "product_reference": "service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64" }, "product_reference": "service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64" }, "product_reference": "service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64" }, "product_reference": "service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" }, { "category": "default_component_of", "full_product_name": { "name": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64 as a component of 9Base-Service-Interconnect-1.4", "product_id": "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" }, "product_reference": "service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64", "relates_to_product_reference": "9Base-Service-Interconnect-1.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-6119", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2024-08-20T17:50:04+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2306158" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Possible denial of service in X.509 name checks", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it primarily affects specific use cases involving certificate name checks against otherName subject alternative names, a scenario that is not commonly encountered. The issue only triggers a denial of service (DoS) by causing an abnormal application termination, without compromising the integrity, confidentiality, or availability of data at a broader scale. Additionally, TLS servers, which typically don\u0027t perform reference identity checks during client certificate validation, are largely unaffected. The impact is localized to certain TLS clients performing specific name comparisons, reducing the overall risk profile and justifying the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6119" }, { "category": "external", "summary": "RHBZ#2306158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2306158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6119" }, { "category": "external", "summary": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj", "url": "https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj" } ], "release_date": "2024-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Possible denial of service in X.509 name checks" }, { "cve": "CVE-2024-6345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2297771" } ], "notes": [ { "category": "description", "text": "A flaw was found in the package_index module of pypa/setuptools. Affected versions of this package allow remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack does not include setuptools. The ImcSdk component uses it only during compile time in our build systems, and we do not support recompiling SRPMs. As a result, Red Hat OpenStack is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6345" }, { "category": "external", "summary": "RHBZ#2297771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6345" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0", "url": "https://github.com/pypa/setuptools/commit/88807c7062788254f654ea8c03427adc859321f0" }, { "category": "external", "summary": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5", "url": "https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5" } ], "release_date": "2024-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools" }, { "cve": "CVE-2024-6923", "discovery_date": "2024-08-01T14:30:06+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2302255" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the email module that uses Python language. The email module doesn\u0027t properly quote new lines in email headers. This flaw allows an attacker to inject email headers that could, among other possibilities, add hidden email destinations or inject content into the email, impacting data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as \u0027Not affected\u0027 as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6923" }, { "category": "external", "summary": "RHBZ#2302255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2302255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6923" }, { "category": "external", "summary": "https://github.com/python/cpython/issues/121650", "url": "https://github.com/python/cpython/issues/121650" }, { "category": "external", "summary": "https://github.com/python/cpython/pull/122233", "url": "https://github.com/python/cpython/pull/122233" }, { "category": "external", "summary": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/", "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/QH3BUOE2DYQBWP7NAQ7UNHPPOELKISRW/" } ], "release_date": "2024-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpython: python: email module doesn\u0027t properly quotes newlines in email headers, allowing header injection" }, { "cve": "CVE-2024-34397", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279632" } ], "notes": [ { "category": "description", "text": "A flaw was found in GNOME GLib. When a GDBus-based client subscribes to signals from a trusted system service such as NetworkManager on a shared computer, other users of the same computer can send spoofed D-Bus signals that the GDBus-based client will wrongly interpret as having been sent by the trusted system service. This issue could lead to the GDBus-based client behaving incorrectly with an application-dependent impact.", "title": "Vulnerability description" }, { "category": "summary", "text": "glib2: Signal subscription vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34397" }, { "category": "external", "summary": "RHBZ#2279632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34397" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268", "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/3268" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/05/07/5", "url": "https://www.openwall.com/lists/oss-security/2024/05/07/5" } ], "release_date": "2024-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glib2: Signal subscription vulnerabilities" }, { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-45490", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-08-30T03:20:06.675968+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308615" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Negative Length Parsing Vulnerability in libexpat", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45490" }, { "category": "external", "summary": "RHBZ#2308615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/887", "url": "https://github.com/libexpat/libexpat/issues/887" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/890", "url": "https://github.com/libexpat/libexpat/pull/890" } ], "release_date": "2024-08-30T03:15:03.757000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Negative Length Parsing Vulnerability in libexpat" }, { "cve": "CVE-2024-45491", "discovery_date": "2024-08-30T03:20:09.474759+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308616" } ], "notes": [ { "category": "description", "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: Integer Overflow or Wraparound", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45491" }, { "category": "external", "summary": "RHBZ#2308616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/888", "url": "https://github.com/libexpat/libexpat/issues/888" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/891", "url": "https://github.com/libexpat/libexpat/pull/891" } ], "release_date": "2024-08-30T03:15:03.850000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: Integer Overflow or Wraparound" }, { "cve": "CVE-2024-45492", "discovery_date": "2024-08-30T03:20:11.638476+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2308617" } ], "notes": [ { "category": "description", "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.", "title": "Vulnerability description" }, { "category": "summary", "text": "libexpat: integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45492" }, { "category": "external", "summary": "RHBZ#2308617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes", "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/issues/889", "url": "https://github.com/libexpat/libexpat/issues/889" }, { "category": "external", "summary": "https://github.com/libexpat/libexpat/pull/892", "url": "https://github.com/libexpat/libexpat/pull/892" } ], "release_date": "2024-08-30T03:15:03.930000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-09-26T13:26:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7213" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Service-Interconnect-1.4:service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64", "9Base-Service-Interconnect-1.4:service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libexpat: integer overflow" } ] }
rhsa-2024_5312
Vulnerability from csaf_redhat
Published
2024-08-13 15:32
Modified
2024-11-06 06:40
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
* krb5: GSS message token handling (CVE-2024-37370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5312", "url": "https://access.redhat.com/errata/RHSA-2024:5312" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5312.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:40:00+00:00", "generator": { "date": "2024-11-06T06:40:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5312", "initial_release_date": "2024-08-13T15:32:54+00:00", "revision_history": [ { "date": "2024-08-13T15:32:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T15:32:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:40:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.18.2-29.el8_10.src", "product": { "name": "krb5-0:1.18.2-29.el8_10.src", "product_id": "krb5-0:1.18.2-29.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.18.2-29.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-devel-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-devel-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-libs-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-libs-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-server-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-server-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-workstation-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-workstation-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-29.el8_10.aarch64", "product": { "name": "libkadm5-0:1.18.2-29.el8_10.aarch64", "product_id": "libkadm5-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_id": "libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-29.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-devel-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-devel-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-libs-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-libs-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-server-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-server-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "libkadm5-0:1.18.2-29.el8_10.ppc64le", "product_id": "libkadm5-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_id": "libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-29.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-devel-0:1.18.2-29.el8_10.i686", "product_id": "krb5-devel-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-libs-0:1.18.2-29.el8_10.i686", "product_id": "krb5-libs-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.i686", "product_id": "krb5-pkinit-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-server-0:1.18.2-29.el8_10.i686", "product_id": "krb5-server-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.i686", "product_id": "krb5-server-ldap-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-29.el8_10.i686", "product": { "name": "libkadm5-0:1.18.2-29.el8_10.i686", "product_id": "libkadm5-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.i686", "product_id": "krb5-debugsource-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-29.el8_10?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "product": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "product_id": "libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-29.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-devel-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-devel-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-libs-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-libs-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-server-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-server-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-workstation-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-workstation-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-29.el8_10.x86_64", "product": { "name": "libkadm5-0:1.18.2-29.el8_10.x86_64", "product_id": "libkadm5-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_id": "libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-29.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-devel-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-devel-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-libs-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-libs-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-pkinit-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-server-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-server-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-workstation-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-workstation-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-29.el8_10.s390x", "product": { "name": "libkadm5-0:1.18.2-29.el8_10.s390x", "product_id": "libkadm5-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-debugsource-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-29.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "product": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "product_id": "libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-29.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-29.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src" }, "product_reference": "krb5-0:1.18.2-29.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-debugsource-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-devel-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-devel-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-devel-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-devel-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-libs-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-libs-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-libs-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-libs-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-pkinit-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-server-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-server-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-server-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-server-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-server-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-workstation-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-workstation-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "libkadm5-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686" }, "product_reference": "libkadm5-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "libkadm5-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x" }, "product_reference": "libkadm5-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "libkadm5-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:32:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5312" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:32:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5312" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:krb5-0:1.18.2-29.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-debugsource-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-devel-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-libs-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-pkinit-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-server-ldap-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:krb5-workstation-debuginfo-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-0:1.18.2-29.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libkadm5-debuginfo-0:1.18.2-29.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_5076
Vulnerability from csaf_redhat
Published
2024-08-07 10:22
Modified
2024-11-06 06:37
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5076", "url": "https://access.redhat.com/errata/RHSA-2024:5076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5076.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:37:17+00:00", "generator": { "date": "2024-11-06T06:37:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5076", "initial_release_date": "2024-08-07T10:22:33+00:00", "revision_history": [ { "date": "2024-08-07T10:22:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-07T10:22:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:37:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.15.1-55.el7_9.2.src", "product": { "name": "krb5-0:1.15.1-55.el7_9.2.src", "product_id": "krb5-0:1.15.1-55.el7_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.15.1-55.el7_9.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.i686", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.i686", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.i686", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.i686", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.i686", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.i686", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-server-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-server-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.x86_64", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=ppc" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-server-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-server-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc64", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.s390", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.s390", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=s390" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.s390", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.s390", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=s390" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.s390", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.s390", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-devel-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-libs-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-server-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-server-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "libkadm5-0:1.15.1-55.el7_9.2.s390x", "product_id": "libkadm5-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.15.1-55.el7_9.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "product": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "product_id": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.15.1-55.el7_9.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.15.1-55.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src" }, "product_reference": "krb5-0:1.15.1-55.el7_9.2.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-server-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-server-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-server-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.15.1-55.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" }, "product_reference": "libkadm5-0:1.15.1-55.el7_9.2.x86_64", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-07T10:22:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-07T10:22:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:krb5-0:1.15.1-55.el7_9.2.src", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-debuginfo-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-devel-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-libs-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-pkinit-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-server-ldap-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:krb5-workstation-0:1.15.1-55.el7_9.2.x86_64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.i686", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.ppc64le", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.s390x", "7Server-ELS:libkadm5-0:1.15.1-55.el7_9.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_5630
Vulnerability from csaf_redhat
Published
2024-08-20 15:50
Modified
2024-11-06 06:45
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5630", "url": "https://access.redhat.com/errata/RHSA-2024:5630" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5630.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:45:22+00:00", "generator": { "date": "2024-11-06T06:45:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5630", "initial_release_date": "2024-08-20T15:50:15+00:00", "revision_history": [ { "date": "2024-08-20T15:50:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-20T15:50:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:45:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.19.1-16.el9_0.1.src", "product": { "name": "krb5-0:1.19.1-16.el9_0.1.src", "product_id": "krb5-0:1.19.1-16.el9_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.19.1-16.el9_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-server-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-server-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "libkadm5-0:1.19.1-16.el9_0.1.aarch64", "product_id": "libkadm5-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_id": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.19.1-16.el9_0.1?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "product": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "product_id": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.19.1-16.el9_0.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.19.1-16.el9_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "product": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "product_id": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.19.1-16.el9_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-libs-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-server-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-server-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.19.1-16.el9_0.1.i686", "product": { "name": "libkadm5-0:1.19.1-16.el9_0.1.i686", "product_id": "libkadm5-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "product": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_id": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.19.1-16.el9_0.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-0:1.19.1-16.el9_0.1.i686", "product": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.i686", "product_id": "krb5-devel-0:1.19.1-16.el9_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.19.1-16.el9_0.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-server-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-server-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "libkadm5-0:1.19.1-16.el9_0.1.x86_64", "product_id": "libkadm5-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_id": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.19.1-16.el9_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "product": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "product_id": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.19.1-16.el9_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-libs-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-server-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-server-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "libkadm5-0:1.19.1-16.el9_0.1.s390x", "product_id": "libkadm5-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_id": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.19.1-16.el9_0.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.19.1-16.el9_0.1.s390x", "product": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.s390x", "product_id": "krb5-devel-0:1.19.1-16.el9_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.19.1-16.el9_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.19.1-16.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src" }, "product_reference": "krb5-0:1.19.1-16.el9_0.1.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.19.1-16.el9_0.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src" }, "product_reference": "krb5-0:1.19.1-16.el9_0.1.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "libkadm5-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-20T15:50:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5630" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-20T15:50:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5630" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-0:1.19.1-16.el9_0.1.src", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-debugsource-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-devel-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-libs-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:krb5-workstation-debuginfo-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-0:1.19.1-16.el9_0.1.x86_64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.aarch64", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.i686", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.ppc64le", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.s390x", "BaseOS-9.0.0.Z.E4S:libkadm5-debuginfo-0:1.19.1-16.el9_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_4743
Vulnerability from csaf_redhat
Published
2024-07-23 15:32
Modified
2024-11-06 06:32
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37370)
* krb5: GSS message token handling (CVE-2024-37371)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4743", "url": "https://access.redhat.com/errata/RHSA-2024:4743" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4743.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:32:01+00:00", "generator": { "date": "2024-11-06T06:32:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4743", "initial_release_date": "2024-07-23T15:32:49+00:00", "revision_history": [ { "date": "2024-07-23T15:32:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-23T15:32:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:32:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.18.2-26.el8_8.2.src", "product": { "name": "krb5-0:1.18.2-26.el8_8.2.src", "product_id": "krb5-0:1.18.2-26.el8_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.18.2-26.el8_8.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-server-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-server-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "libkadm5-0:1.18.2-26.el8_8.2.aarch64", "product_id": "libkadm5-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_id": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-26.el8_8.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_id": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-26.el8_8.2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-devel-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-libs-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-server-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-server-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-26.el8_8.2.i686", "product": { "name": "libkadm5-0:1.18.2-26.el8_8.2.i686", "product_id": "libkadm5-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "product": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_id": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-26.el8_8.2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-server-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-server-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "libkadm5-0:1.18.2-26.el8_8.2.x86_64", "product_id": "libkadm5-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_id": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-26.el8_8.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-devel-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-libs-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-server-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-server-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "libkadm5-0:1.18.2-26.el8_8.2.s390x", "product_id": "libkadm5-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_id": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-26.el8_8.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-26.el8_8.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src" }, "product_reference": "krb5-0:1.18.2-26.el8_8.2.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-devel-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-devel-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-libs-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-libs-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-server-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-server-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-server-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-server-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "libkadm5-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "libkadm5-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "libkadm5-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "libkadm5-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:32:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4743" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:32:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4743" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:krb5-0:1.18.2-26.el8_8.2.src", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-debugsource-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-devel-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-libs-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:krb5-workstation-debuginfo-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-0:1.18.2-26.el8_8.2.x86_64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.aarch64", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.i686", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.ppc64le", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.s390x", "BaseOS-8.8.0.Z.EUS:libkadm5-debuginfo-0:1.18.2-26.el8_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
rhsa-2024_5625
Vulnerability from csaf_redhat
Published
2024-08-20 15:55
Modified
2024-11-06 06:45
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: GSS message token handling (CVE-2024-37371)
* krb5: GSS message token handling (CVE-2024-37370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nSecurity Fix(es):\n\n* krb5: GSS message token handling (CVE-2024-37371)\n\n* krb5: GSS message token handling (CVE-2024-37370)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5625", "url": "https://access.redhat.com/errata/RHSA-2024:5625" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5625.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-06T06:45:29+00:00", "generator": { "date": "2024-11-06T06:45:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5625", "initial_release_date": "2024-08-20T15:55:27+00:00", "revision_history": [ { "date": "2024-08-20T15:55:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-20T15:55:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:45:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.18.2-16.el8_6.1.src", "product": { "name": "krb5-0:1.18.2-16.el8_6.1.src", "product_id": "krb5-0:1.18.2-16.el8_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.18.2-16.el8_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-devel-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-libs-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-server-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.1.i686", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.1.i686", "product_id": "libkadm5-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-server-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.1.x86_64", "product_id": "libkadm5-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_id": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.18.2-16.el8_6.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-16.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src" }, "product_reference": "krb5-0:1.18.2-16.el8_6.1.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-16.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src" }, "product_reference": "krb5-0:1.18.2-16.el8_6.1.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.18.2-16.el8_6.1.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src" }, "product_reference": "krb5-0:1.18.2-16.el8_6.1.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "libkadm5-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294677" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability has an ability to disrupt authentication process and attackers able to alter the token data durning the transmission which leads to disruption in service and an attacker can void the integrity by altering the token durning the transmission for authentication process. This has been rated as moderate by Redhat as the vulnerability cannot be exploited in a way that it leads to a loss of availability or integrity,when in transmission token count field can be changed making the token appear truncated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37370" }, { "category": "external", "summary": "RHBZ#2294677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-20T15:55:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5625" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" }, { "cve": "CVE-2024-37371", "discovery_date": "2024-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294676" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the MIT Kerberos 5 GSS krb5 wrap token, where an attacker can modify the plaintext Extra Count field, causing the unwrapped token to appear truncated to the application, occurs when the attacker alters the token data during transmission which can lead to improper handling of authentication tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: GSS message token handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as a moderate severity vulnerability because, while it allows an attacker to modify the plaintext \"Extra Count\" field of a GSS krb5 wrap token, the impact is primarily limited to token truncation at the application layer. This truncation can disrupt services but does not directly lead to a full compromise of confidentiality or integrity. The attack requires that the attacker already has access to a valid token transmission to modify, meaning it cannot be exploited remotely without first obtaining or intercepting a valid token.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37371" }, { "category": "external", "summary": "RHBZ#2294676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294676" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371" }, { "category": "external", "summary": "https://web.mit.edu/kerberos/www/krb5-1.21/", "url": "https://web.mit.edu/kerberos/www/krb5-1.21/" } ], "release_date": "2024-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-20T15:55:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5625" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.AUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.ppc64le", "BaseOS-8.6.0.Z.E4S:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-0:1.18.2-16.el8_6.1.src", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-debugsource-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-devel-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-libs-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:krb5-workstation-debuginfo-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-0:1.18.2-16.el8_6.1.x86_64", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.i686", "BaseOS-8.6.0.Z.TUS:libkadm5-debuginfo-0:1.18.2-16.el8_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: GSS message token handling" } ] }
ghsa-wvrw-2fv8-cjvx
Vulnerability from github
Published
2024-06-29 06:31
Modified
2024-08-27 18:31
Severity ?
Details
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.
{ "affected": [], "aliases": [ "CVE-2024-37370" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-06-28T22:15:02Z", "severity": "HIGH" }, "details": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.", "id": "GHSA-wvrw-2fv8-cjvx", "modified": "2024-08-27T18:31:35Z", "published": "2024-06-29T06:31:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370" }, { "type": "WEB", "url": "https://github.com/krb5/krb5/commit/55fbf435edbe2e92dd8101669b1ce7144bc96fef" }, { "type": "WEB", "url": "https://web.mit.edu/kerberos/www/advisories" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
wid-sec-w-2024-1467
Vulnerability from csaf_certbund
Published
2024-06-26 22:00
Modified
2024-07-23 22:00
Summary
MIT Kerberos: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Kerberos ist ein verteilter Netzwerkdienst zur Authentifizierung. MIT Kerberos ist die freie Implementierung des "Kerberos network authentication protocol", des Massachusetts Institute of Technology (MIT).
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in MIT Kerberos ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Kerberos ist ein verteilter Netzwerkdienst zur Authentifizierung. MIT Kerberos ist die freie Implementierung des \"Kerberos network authentication protocol\", des Massachusetts Institute of Technology (MIT).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in MIT Kerberos ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1467 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1467.json" }, { "category": "self", "summary": "WID-SEC-2024-1467 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1467" }, { "category": "external", "summary": "Kerberos 5 Release 1.21.3 vom 2024-06-26", "url": "https://web.mit.edu/kerberos/krb5-1.21/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2303-1 vom 2024-07-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018871.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2302-1 vom 2024-07-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018872.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2300-1 vom 2024-07-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018868.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2305-1 vom 2024-07-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018874.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2307-1 vom 2024-07-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018877.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5726 vom 2024-07-05", "url": "https://lists.debian.org/debian-security-announce/2024/msg00137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2322-1 vom 2024-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018888.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-36514CD080 vom 2024-07-08", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-36514cd080" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1F68985052 vom 2024-07-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1f68985052" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-DF2C70DBA9 vom 2024-07-09", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-df2c70dba9" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2595 vom 2024-07-23", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2595.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4743 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4743" }, { "category": "external", "summary": "SEM 2024.2.1 release notes vom 2024-07-23", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2024-2-1_release_notes.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4734 vom 2024-07-23", "url": "https://access.redhat.com/errata/RHSA-2024:4734" } ], "source_lang": "en-US", "title": "MIT Kerberos: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2024-07-23T22:00:00.000+00:00", "generator": { "date": "2024-07-24T09:07:58.054+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1467", "initial_release_date": "2024-06-26T22:00:00.000+00:00", "revision_history": [ { "date": "2024-06-26T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-07-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE, Red Hat und Debian aufgenommen" }, { "date": "2024-07-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE und Fedora aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.21.3", "product": { "name": "MIT Kerberos \u003c1.21.3", "product_id": "T035668", "product_identification_helper": { "cpe": "cpe:/a:mit:kerberos:1.21.3" } } } ], "category": "product_name", "name": "Kerberos" } ], "category": "vendor", "name": "MIT" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2024.2", "product": { "name": "SolarWinds Security Event Manager \u003c2024.2", "product_id": "T034244", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2024.2" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37370", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in der Handhabung von GSS-Meldungs-Tokens in MIT Kerberos, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "74185", "T034244" ] }, "release_date": "2024-06-26T22:00:00Z", "title": "CVE-2024-37370" }, { "cve": "CVE-2024-37371", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in der Handhabung von GSS-Meldungs-Tokens in MIT Kerberos, die bisher noch nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um nicht spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "74185", "T034244" ] }, "release_date": "2024-06-26T22:00:00Z", "title": "CVE-2024-37371" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.