rhsa-2023_2570
Vulnerability from csaf_redhat
Published
2023-05-09 10:11
Modified
2024-11-06 02:55
Summary
Red Hat Security Advisory: krb5 security, bug fix, and enhancement update
Notes
Topic
An update for krb5 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
The following packages have been upgraded to a later upstream version: krb5 (1.20.1). (BZ#2016312)
Security Fix(es):
* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for krb5 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).\n\nThe following packages have been upgraded to a later upstream version: krb5 (1.20.1). (BZ#2016312)\n\nSecurity Fix(es):\n\n* Kerberos: delegation constrain bypass in S4U2Proxy (CVE-2020-17049)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2570", "url": "https://access.redhat.com/errata/RHSA-2023:2570" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index" }, { "category": "external", "summary": "1956994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956994" }, { "category": "external", "summary": "2016312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016312" }, { "category": "external", "summary": "2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "2063838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063838" }, { "category": "external", "summary": "2068535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068535" }, { "category": "external", "summary": "2121099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121099" }, { "category": "external", "summary": "2151513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151513" }, { "category": "external", "summary": "2159643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159643" }, { "category": "external", "summary": "2162461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162461" }, { "category": "external", "summary": "2165827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165827" }, { "category": "external", "summary": "2166603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166603" }, { "category": "external", "summary": "2169985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169985" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2570.json" } ], "title": "Red Hat Security Advisory: krb5 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:55:46+00:00", "generator": { "date": "2024-11-06T02:55:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2570", "initial_release_date": "2023-05-09T10:11:14+00:00", "revision_history": [ { "date": "2023-05-09T10:11:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-09T10:11:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:55:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-devel-0:1.20.1-8.el9.aarch64", "product_id": "krb5-devel-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-libs-0:1.20.1-8.el9.aarch64", "product_id": "krb5-libs-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "product_id": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.aarch64", "product_id": "krb5-workstation-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.aarch64", "product": { "name": "libkadm5-0:1.20.1-8.el9.aarch64", "product_id": "libkadm5-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "product_id": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=aarch64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-devel-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-devel-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-libs-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-libs-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.ppc64le", "product": { "name": "libkadm5-0:1.20.1-8.el9.ppc64le", "product_id": "libkadm5-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.i686", "product": { "name": "krb5-devel-0:1.20.1-8.el9.i686", "product_id": "krb5-devel-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.i686", "product": { "name": "krb5-libs-0:1.20.1-8.el9.i686", "product_id": "krb5-libs-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.i686", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.i686", "product_id": "krb5-pkinit-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-0:1.20.1-8.el9.i686", "product_id": "krb5-server-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.i686", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.i686", "product": { "name": "libkadm5-0:1.20.1-8.el9.i686", "product_id": "libkadm5-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.i686", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.i686", "product_id": "krb5-debugsource-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=i686" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-devel-0:1.20.1-8.el9.x86_64", "product_id": "krb5-devel-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-libs-0:1.20.1-8.el9.x86_64", "product_id": "krb5-libs-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "product_id": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.x86_64", "product_id": "krb5-workstation-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.x86_64", "product": { "name": "libkadm5-0:1.20.1-8.el9.x86_64", "product_id": "libkadm5-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "product_id": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=x86_64" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-devel-0:1.20.1-8.el9.s390x", "product_id": "krb5-devel-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-libs-0:1.20.1-8.el9.s390x", "product_id": "krb5-libs-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-pkinit-0:1.20.1-8.el9.s390x", "product_id": "krb5-pkinit-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-workstation-0:1.20.1-8.el9.s390x", "product_id": "krb5-workstation-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-0:1.20.1-8.el9.s390x", "product": { "name": "libkadm5-0:1.20.1-8.el9.s390x", "product_id": "libkadm5-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debugsource-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-debugsource-0:1.20.1-8.el9.s390x", "product_id": "krb5-debugsource-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debugsource@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-pkinit-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation-debuginfo@1.20.1-8.el9?arch=s390x" } } }, { "category": "product_version", "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "product": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "product_id": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libkadm5-debuginfo@1.20.1-8.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.20.1-8.el9.src", "product": { "name": "krb5-0:1.20.1-8.el9.src", "product_id": "krb5-0:1.20.1-8.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.20.1-8.el9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.20.1-8.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src" }, "product_reference": "krb5-0:1.20.1-8.el9.src", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "AppStream-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.20.1-8.el9.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src" }, "product_reference": "krb5-0:1.20.1-8.el9.src", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debugsource-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-debugsource-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-devel-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.i686", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "relates_to_product_reference": "BaseOS-9.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" }, "product_reference": "libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-17049", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2021-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2025721" } ], "notes": [ { "category": "description", "text": "It was found that the Kerberos Key Distribution Center (KDC) delegation feature, Service for User (S4U), did not sufficiently protect the tickets it\u0027s providing from tempering. A malicious, authenticated service principal allowed to delegate could use this flaw to impersonate a non-forwardable user.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kerberos: delegation constrain bypass in S4U2Proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "As a prerequisite to be vulnerable, a Key Distribution Center (KDC) must be able to accept delegation via the `Service for User` (S4U) extensions.\n\nVersion of MIT Kerberos KDC in Red Hat Enterprise Linux (provided by the krb5-server package) only allows use of the S4U extensions when configured with an LDAP backend. Furthermore, delegations are denied by default and delegation rules must be explicitly created by an administrator, between a given service principal and its targets. Such a rule would entitle that service to use delegation to the targets. This means that, in order to exploit the flaw, an attacker would require either to trick an administrator into adding a rule for a malicious service principal, or have the knowledge of an entitled principal\u0027s secret key. The victim principals would be limited to the ones allowed by the rules for that service.\n\nIn Red Hat Enterprise Linux version 8 and older and Red Hat Gluster Storage, Samba as an Active Directory Domain Controller is not supported, and thus is not affected by this flaw.\n\nRHEL Identity Management (RHEL IdM) implements constrained delegation feature using Active Directory\u0027s Kerberos extensions called Service for User (S4U). The constrained delegation implementation may potentially be vulnerable if an attacker is capable to create constrained delegation rules. In RHEL IdM only administrators allowed to add constrained delegation rules and only one such rule exists by default for HTTP/.. principal on IdM server. Security of IdM server is the key to safety of the whole RHEL IdM deployment. If an attacker is able to impersonate the HTTP/.. service principal on IdM server, they would be able to overtake the whole deployment even without a Kerberos protocol vulnerability described by CVE-2020-17049. However, if an attacker cannot control any service with pre-existing constrained delegation rules and cannot force creation of the constrained delegation rules for other Kerberos services, they cannot utilize CVE-2020-17049 vulnerability against RHEL IdM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17049" }, { "category": "external", "summary": "RHBZ#2025721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17049" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17049" } ], "release_date": "2020-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T10:11:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, running Kerberos services (krb5kdc, kadmin, and kprop) will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2570" }, { "category": "workaround", "details": "In Red Hat Identity Management (IdM), the list of existing rules for service principals delegation can be obtained with the following commands :\n$ ipa servicedelegationrule-find\n$ ipa servicedelegationtarget-find\nThe services allowed to delegate must all be trusted.\nBy default, only HTTP/\u003cIPA host\u003e@\u003cREALM\u003e, corresponding to IdM\u0027s Web UI, is allowed to delegate.", "product_ids": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "AppStream-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-0:1.20.1-8.el9.src", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-debugsource-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-devel-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-libs-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-pkinit-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-server-ldap-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:krb5-workstation-debuginfo-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-0:1.20.1-8.el9.x86_64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.aarch64", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.i686", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.ppc64le", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.s390x", "BaseOS-9.2.0.GA:libkadm5-debuginfo-0:1.20.1-8.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kerberos: delegation constrain bypass in S4U2Proxy" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.