2377 lines
102 KiB
JSON
2377 lines
102 KiB
JSON
{
|
|
"document": {
|
|
"aggregate_severity": {
|
|
"namespace": "https://nvd.nist.gov/vuln-metrics/cvss",
|
|
"text": "High"
|
|
},
|
|
"category": "csaf_vex",
|
|
"csaf_version": "2.0",
|
|
"distribution": {
|
|
"tlp": {
|
|
"label": "WHITE",
|
|
"url": "https:/www.first.org/tlp/"
|
|
}
|
|
},
|
|
"lang": "en",
|
|
"notes": [
|
|
{
|
|
"text": "krb5 security update",
|
|
"category": "general",
|
|
"title": "Synopsis"
|
|
},
|
|
{
|
|
"text": "An update for krb5 is now available for openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS,openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1",
|
|
"category": "general",
|
|
"title": "Summary"
|
|
},
|
|
{
|
|
"text": "Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography.\n\nSecurity Fix(es):\n\nIn MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.(CVE-2024-37370)\n\nIn MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.(CVE-2024-37371)",
|
|
"category": "general",
|
|
"title": "Description"
|
|
},
|
|
{
|
|
"text": "An update for krb5 is now available for openEuler-22.03-LTS-SP3.\n\nopenEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.",
|
|
"category": "general",
|
|
"title": "Topic"
|
|
},
|
|
{
|
|
"text": "High",
|
|
"category": "general",
|
|
"title": "Severity"
|
|
},
|
|
{
|
|
"text": "krb5",
|
|
"category": "general",
|
|
"title": "Affected Component"
|
|
}
|
|
],
|
|
"publisher": {
|
|
"issuing_authority": "openEuler security committee",
|
|
"name": "openEuler",
|
|
"namespace": "https://www.openeuler.org",
|
|
"contact_details": "openeuler-security@openeuler.org",
|
|
"category": "vendor"
|
|
},
|
|
"references": [
|
|
{
|
|
"summary": "openEuler-SA-2024-1825",
|
|
"category": "self",
|
|
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1825"
|
|
},
|
|
{
|
|
"summary": "CVE-2024-37370",
|
|
"category": "self",
|
|
"url": "https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-37370&packageName=krb5"
|
|
},
|
|
{
|
|
"summary": "CVE-2024-37371",
|
|
"category": "self",
|
|
"url": "https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-37371&packageName=krb5"
|
|
},
|
|
{
|
|
"summary": "nvd cve",
|
|
"category": "external",
|
|
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37370"
|
|
},
|
|
{
|
|
"summary": "nvd cve",
|
|
"category": "external",
|
|
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37371"
|
|
},
|
|
{
|
|
"summary": "openEuler-SA-2024-1825 vex file",
|
|
"category": "self",
|
|
"url": "https://repo.openeuler.org/security/data/csaf/advisories/2024/csaf-openEuler-SA-2024-1825.json"
|
|
}
|
|
],
|
|
"title": "An update for krb5 is now available for openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS,openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1",
|
|
"tracking": {
|
|
"initial_release_date": "2024-07-12T22:52:03+08:00",
|
|
"revision_history": [
|
|
{
|
|
"date": "2024-07-12T22:52:03+08:00",
|
|
"summary": "Initial",
|
|
"number": "1.0.0"
|
|
},
|
|
{
|
|
"date": "2024-07-15T14:08:03+08:00",
|
|
"summary": "final",
|
|
"number": "2.0.0"
|
|
}
|
|
],
|
|
"generator": {
|
|
"date": "2024-07-15T14:08:03+08:00",
|
|
"engine": {
|
|
"name": "openEuler CSAF Tool V1.0"
|
|
}
|
|
},
|
|
"current_release_date": "2024-07-15T14:08:03+08:00",
|
|
"id": "openEuler-SA-2024-1825",
|
|
"version": "2.0.0",
|
|
"status": "final"
|
|
}
|
|
},
|
|
"product_tree": {
|
|
"branches": [
|
|
{
|
|
"name": "openEuler",
|
|
"category": "vendor",
|
|
"branches": [
|
|
{
|
|
"name": "openEuler",
|
|
"branches": [
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "openEuler-22.03-LTS-SP3",
|
|
"name": "openEuler-22.03-LTS-SP3"
|
|
},
|
|
"name": "openEuler-22.03-LTS-SP3",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "openEuler-20.03-LTS-SP4",
|
|
"name": "openEuler-20.03-LTS-SP4"
|
|
},
|
|
"name": "openEuler-20.03-LTS-SP4",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "openEuler-24.03-LTS",
|
|
"name": "openEuler-24.03-LTS"
|
|
},
|
|
"name": "openEuler-24.03-LTS",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "openEuler-22.03-LTS-SP4",
|
|
"name": "openEuler-22.03-LTS-SP4"
|
|
},
|
|
"name": "openEuler-22.03-LTS-SP4",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "openEuler-22.03-LTS-SP1",
|
|
"name": "openEuler-22.03-LTS-SP1"
|
|
},
|
|
"name": "openEuler-22.03-LTS-SP1",
|
|
"category": "product_version"
|
|
}
|
|
],
|
|
"category": "product_name"
|
|
},
|
|
{
|
|
"name": "aarch64",
|
|
"branches": [
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-client-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-client-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-debugsource-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-devel-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-libs-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-server-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp3.aarch64.rpm"
|
|
},
|
|
"name": "krb5-server-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-client-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-client-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-client-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debugsource-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-debugsource-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-devel-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-devel-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-libs-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-libs-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-server-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"name": "krb5-server-1.18.2-11.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-server-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-client-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-client-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-client-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-debuginfo-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-debugsource-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-debugsource-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-devel-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-devel-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-libs-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-libs-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-server-1.21.2-7.oe2403.aarch64.rpm",
|
|
"name": "krb5-server-1.21.2-7.oe2403.aarch64.rpm"
|
|
},
|
|
"name": "krb5-server-1.21.2-7.oe2403.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-client-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-client-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debugsource-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-devel-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-libs-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-server-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name": "krb5-server-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-client-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-client-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-debugsource-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-devel-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-libs-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-server-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp1.aarch64.rpm"
|
|
},
|
|
"name": "krb5-server-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"category": "product_version"
|
|
}
|
|
],
|
|
"category": "product_name"
|
|
},
|
|
{
|
|
"name": "src",
|
|
"branches": [
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp3.src.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp3.src.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp3.src.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-1.18.2-11.oe2003sp4.src.rpm",
|
|
"name": "krb5-1.18.2-11.oe2003sp4.src.rpm"
|
|
},
|
|
"name": "krb5-1.18.2-11.oe2003sp4.src.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-1.21.2-7.oe2403.src.rpm",
|
|
"name": "krb5-1.21.2-7.oe2403.src.rpm"
|
|
},
|
|
"name": "krb5-1.21.2-7.oe2403.src.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp4.src.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp4.src.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp4.src.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp1.src.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp1.src.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp1.src.rpm",
|
|
"category": "product_version"
|
|
}
|
|
],
|
|
"category": "product_name"
|
|
},
|
|
{
|
|
"name": "x86_64",
|
|
"branches": [
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-client-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-client-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-debugsource-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-devel-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-libs-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-server-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp3.x86_64.rpm"
|
|
},
|
|
"name": "krb5-server-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-client-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-client-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-client-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debugsource-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-debugsource-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-devel-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-devel-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-libs-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-libs-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-server-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"name": "krb5-server-1.18.2-11.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-server-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-client-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-client-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-client-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-debuginfo-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-debugsource-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-debugsource-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-devel-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-devel-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-libs-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-libs-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-server-1.21.2-7.oe2403.x86_64.rpm",
|
|
"name": "krb5-server-1.21.2-7.oe2403.x86_64.rpm"
|
|
},
|
|
"name": "krb5-server-1.21.2-7.oe2403.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-client-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-client-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-debugsource-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-devel-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-libs-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-server-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp4.x86_64.rpm"
|
|
},
|
|
"name": "krb5-server-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-client-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-client-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-debugsource-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-devel-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-libs-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-server-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp1.x86_64.rpm"
|
|
},
|
|
"name": "krb5-server-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"category": "product_version"
|
|
}
|
|
],
|
|
"category": "product_name"
|
|
},
|
|
{
|
|
"name": "noarch",
|
|
"branches": [
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
|
|
},
|
|
"product_id": "krb5-help-1.19.2-17.oe2203sp3.noarch.rpm",
|
|
"name": "krb5-help-1.19.2-17.oe2203sp3.noarch.rpm"
|
|
},
|
|
"name": "krb5-help-1.19.2-17.oe2203sp3.noarch.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-help-1.18.2-11.oe2003sp4.noarch.rpm",
|
|
"name": "krb5-help-1.18.2-11.oe2003sp4.noarch.rpm"
|
|
},
|
|
"name": "krb5-help-1.18.2-11.oe2003sp4.noarch.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:24.03-LTS"
|
|
},
|
|
"product_id": "krb5-help-1.21.2-7.oe2403.noarch.rpm",
|
|
"name": "krb5-help-1.21.2-7.oe2403.noarch.rpm"
|
|
},
|
|
"name": "krb5-help-1.21.2-7.oe2403.noarch.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id": "krb5-help-1.19.2-17.oe2203sp4.noarch.rpm",
|
|
"name": "krb5-help-1.19.2-17.oe2203sp4.noarch.rpm"
|
|
},
|
|
"name": "krb5-help-1.19.2-17.oe2203sp4.noarch.rpm",
|
|
"category": "product_version"
|
|
},
|
|
{
|
|
"product": {
|
|
"product_identification_helper": {
|
|
"cpe": "cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
|
|
},
|
|
"product_id": "krb5-help-1.19.2-17.oe2203sp1.noarch.rpm",
|
|
"name": "krb5-help-1.19.2-17.oe2203sp1.noarch.rpm"
|
|
},
|
|
"name": "krb5-help-1.19.2-17.oe2203sp1.noarch.rpm",
|
|
"category": "product_version"
|
|
}
|
|
],
|
|
"category": "product_name"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"relationships": [
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-client-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-debugsource-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-devel-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-libs-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-server-1.19.2-17.oe2203sp3.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-client-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-client-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-debugsource-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-debugsource-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-devel-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-devel-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-libs-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-libs-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-server-1.18.2-11.oe2003sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"name": "krb5-server-1.18.2-11.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-client-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-client-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-debuginfo-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-debuginfo-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-debugsource-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-debugsource-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-devel-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-devel-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-libs-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-libs-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-server-1.21.2-7.oe2403.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"name": "krb5-server-1.21.2-7.oe2403.aarch64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-client-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-debugsource-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-devel-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-libs-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-server-1.19.2-17.oe2203sp4.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-client-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-debugsource-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-devel-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-libs-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-server-1.19.2-17.oe2203sp1.aarch64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp3.src.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"name": "krb5-1.19.2-17.oe2203sp3.src as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-1.18.2-11.oe2003sp4.src.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"name": "krb5-1.18.2-11.oe2003sp4.src as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-1.21.2-7.oe2403.src.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"name": "krb5-1.21.2-7.oe2403.src as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp4.src.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"name": "krb5-1.19.2-17.oe2203sp4.src as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp1.src.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"name": "krb5-1.19.2-17.oe2203sp1.src as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-client-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-debugsource-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-devel-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-libs-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-server-1.19.2-17.oe2203sp3.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-client-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-client-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-debugsource-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-debugsource-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-devel-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-devel-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-libs-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-libs-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-server-1.18.2-11.oe2003sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"name": "krb5-server-1.18.2-11.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-client-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-client-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-debuginfo-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-debuginfo-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-debugsource-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-debugsource-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-devel-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-devel-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-libs-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-libs-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-server-1.21.2-7.oe2403.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"name": "krb5-server-1.21.2-7.oe2403.x86_64 as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-client-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-debugsource-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-devel-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-libs-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-server-1.19.2-17.oe2203sp4.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-client-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-client-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-debugsource-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-debugsource-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-devel-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-devel-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-libs-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-libs-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-server-1.19.2-17.oe2203sp1.x86_64.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"name": "krb5-server-1.19.2-17.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP3",
|
|
"product_reference": "krb5-help-1.19.2-17.oe2203sp3.noarch.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"name": "krb5-help-1.19.2-17.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-20.03-LTS-SP4",
|
|
"product_reference": "krb5-help-1.18.2-11.oe2003sp4.noarch.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"name": "krb5-help-1.18.2-11.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-24.03-LTS",
|
|
"product_reference": "krb5-help-1.21.2-7.oe2403.noarch.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"name": "krb5-help-1.21.2-7.oe2403.noarch as a component of openEuler-24.03-LTS"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP4",
|
|
"product_reference": "krb5-help-1.19.2-17.oe2203sp4.noarch.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"name": "krb5-help-1.19.2-17.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category": "default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference": "openEuler-22.03-LTS-SP1",
|
|
"product_reference": "krb5-help-1.19.2-17.oe2203sp1.noarch.rpm",
|
|
"full_product_name": {
|
|
"product_id": "openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch",
|
|
"name": "krb5-help-1.19.2-17.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
|
|
},
|
|
"category": "default_component_of"
|
|
}
|
|
]
|
|
},
|
|
"vulnerabilities": [
|
|
{
|
|
"cve": "CVE-2024-37370",
|
|
"notes": [
|
|
{
|
|
"text": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.",
|
|
"category": "description",
|
|
"title": "Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status": {
|
|
"fixed": [
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch"
|
|
]
|
|
},
|
|
"remediations": [
|
|
{
|
|
"product_ids": [
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch"
|
|
],
|
|
"details": "krb5 security update",
|
|
"category": "vendor_fix",
|
|
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1825"
|
|
}
|
|
],
|
|
"scores": [
|
|
{
|
|
"cvss_v3": {
|
|
"baseSeverity": "HIGH",
|
|
"baseScore": 7.4,
|
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
|
|
"version": "3.1"
|
|
},
|
|
"products": [
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch"
|
|
]
|
|
}
|
|
],
|
|
"threats": [
|
|
{
|
|
"details": "High",
|
|
"category": "impact"
|
|
}
|
|
],
|
|
"title": "CVE-2024-37370"
|
|
},
|
|
{
|
|
"cve": "CVE-2024-37371",
|
|
"notes": [
|
|
{
|
|
"text": "In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.",
|
|
"category": "description",
|
|
"title": "Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status": {
|
|
"fixed": [
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch"
|
|
]
|
|
},
|
|
"remediations": [
|
|
{
|
|
"product_ids": [
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch"
|
|
],
|
|
"details": "krb5 security update",
|
|
"category": "vendor_fix",
|
|
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1825"
|
|
}
|
|
],
|
|
"scores": [
|
|
{
|
|
"cvss_v3": {
|
|
"baseSeverity": "MEDIUM",
|
|
"baseScore": 6.5,
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"version": "3.1"
|
|
},
|
|
"products": [
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.aarch64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.aarch64",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.src",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.src",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.src",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.src",
|
|
"openEuler-22.03-LTS-SP3:krb5-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-client-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debuginfo-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-debugsource-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-devel-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-libs-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-server-1.19.2-17.oe2203sp3.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-client-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debuginfo-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-debugsource-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-devel-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-libs-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:krb5-server-1.18.2-11.oe2003sp4.x86_64",
|
|
"openEuler-24.03-LTS:krb5-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-client-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debuginfo-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-debugsource-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-devel-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-libs-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-24.03-LTS:krb5-server-1.21.2-7.oe2403.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-client-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debuginfo-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-debugsource-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-devel-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-libs-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP4:krb5-server-1.19.2-17.oe2203sp4.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-client-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debuginfo-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-debugsource-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-devel-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-libs-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP1:krb5-server-1.19.2-17.oe2203sp1.x86_64",
|
|
"openEuler-22.03-LTS-SP3:krb5-help-1.19.2-17.oe2203sp3.noarch",
|
|
"openEuler-20.03-LTS-SP4:krb5-help-1.18.2-11.oe2003sp4.noarch",
|
|
"openEuler-24.03-LTS:krb5-help-1.21.2-7.oe2403.noarch",
|
|
"openEuler-22.03-LTS-SP4:krb5-help-1.19.2-17.oe2203sp4.noarch",
|
|
"openEuler-22.03-LTS-SP1:krb5-help-1.19.2-17.oe2203sp1.noarch"
|
|
]
|
|
}
|
|
],
|
|
"threats": [
|
|
{
|
|
"details": "Medium",
|
|
"category": "impact"
|
|
}
|
|
],
|
|
"title": "CVE-2024-37371"
|
|
}
|
|
]
|
|
} |