Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
krb5-1.19.2-2.2 on GA media

Notes

Title of the patch
krb5-1.19.2-2.2 on GA media
Description of the patch
These are all security issues fixed in the krb5-1.19.2-2.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10899
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "moderate",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "krb5-1.19.2-2.2 on GA media",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "These are all security issues fixed in the krb5-1.19.2-2.2 package on the GA media of openSUSE Tumbleweed.",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-Tumbleweed-2024-10899",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10899-1.json",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2006-6143 page",
            url: "https://www.suse.com/security/cve/CVE-2006-6143/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2006-6144 page",
            url: "https://www.suse.com/security/cve/CVE-2006-6144/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-0956 page",
            url: "https://www.suse.com/security/cve/CVE-2007-0956/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-0957 page",
            url: "https://www.suse.com/security/cve/CVE-2007-0957/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-1216 page",
            url: "https://www.suse.com/security/cve/CVE-2007-1216/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-2442 page",
            url: "https://www.suse.com/security/cve/CVE-2007-2442/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-2798 page",
            url: "https://www.suse.com/security/cve/CVE-2007-2798/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-3999 page",
            url: "https://www.suse.com/security/cve/CVE-2007-3999/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-4000 page",
            url: "https://www.suse.com/security/cve/CVE-2007-4000/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-5894 page",
            url: "https://www.suse.com/security/cve/CVE-2007-5894/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-5902 page",
            url: "https://www.suse.com/security/cve/CVE-2007-5902/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-5971 page",
            url: "https://www.suse.com/security/cve/CVE-2007-5971/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2007-5972 page",
            url: "https://www.suse.com/security/cve/CVE-2007-5972/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2008-0062 page",
            url: "https://www.suse.com/security/cve/CVE-2008-0062/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2008-0947 page",
            url: "https://www.suse.com/security/cve/CVE-2008-0947/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2017-11368 page",
            url: "https://www.suse.com/security/cve/CVE-2017-11368/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2017-11462 page",
            url: "https://www.suse.com/security/cve/CVE-2017-11462/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-5729 page",
            url: "https://www.suse.com/security/cve/CVE-2018-5729/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-36222 page",
            url: "https://www.suse.com/security/cve/CVE-2021-36222/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-37750 page",
            url: "https://www.suse.com/security/cve/CVE-2021-37750/",
         },
      ],
      title: "krb5-1.19.2-2.2 on GA media",
      tracking: {
         current_release_date: "2024-06-15T00:00:00Z",
         generator: {
            date: "2024-06-15T00:00:00Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2024:10899-1",
         initial_release_date: "2024-06-15T00:00:00Z",
         revision_history: [
            {
               date: "2024-06-15T00:00:00Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "krb5-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-1.19.2-2.2.aarch64",
                           product_id: "krb5-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-32bit-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-32bit-1.19.2-2.2.aarch64",
                           product_id: "krb5-32bit-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-client-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-client-1.19.2-2.2.aarch64",
                           product_id: "krb5-client-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-devel-1.19.2-2.2.aarch64",
                           product_id: "krb5-devel-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-32bit-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-devel-32bit-1.19.2-2.2.aarch64",
                           product_id: "krb5-devel-32bit-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                           product_id: "krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                           product_id: "krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                           product_id: "krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                           product_id: "krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-server-1.19.2-2.2.aarch64",
                        product: {
                           name: "krb5-server-1.19.2-2.2.aarch64",
                           product_id: "krb5-server-1.19.2-2.2.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "krb5-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-1.19.2-2.2.ppc64le",
                           product_id: "krb5-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-32bit-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-32bit-1.19.2-2.2.ppc64le",
                           product_id: "krb5-32bit-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-client-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-client-1.19.2-2.2.ppc64le",
                           product_id: "krb5-client-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-devel-1.19.2-2.2.ppc64le",
                           product_id: "krb5-devel-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-32bit-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-devel-32bit-1.19.2-2.2.ppc64le",
                           product_id: "krb5-devel-32bit-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                           product_id: "krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                           product_id: "krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                           product_id: "krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                           product_id: "krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-server-1.19.2-2.2.ppc64le",
                        product: {
                           name: "krb5-server-1.19.2-2.2.ppc64le",
                           product_id: "krb5-server-1.19.2-2.2.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "krb5-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-1.19.2-2.2.s390x",
                           product_id: "krb5-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-32bit-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-32bit-1.19.2-2.2.s390x",
                           product_id: "krb5-32bit-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-client-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-client-1.19.2-2.2.s390x",
                           product_id: "krb5-client-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-devel-1.19.2-2.2.s390x",
                           product_id: "krb5-devel-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-32bit-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-devel-32bit-1.19.2-2.2.s390x",
                           product_id: "krb5-devel-32bit-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                           product_id: "krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                           product_id: "krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                           product_id: "krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                           product_id: "krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-server-1.19.2-2.2.s390x",
                        product: {
                           name: "krb5-server-1.19.2-2.2.s390x",
                           product_id: "krb5-server-1.19.2-2.2.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "krb5-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-1.19.2-2.2.x86_64",
                           product_id: "krb5-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-32bit-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-32bit-1.19.2-2.2.x86_64",
                           product_id: "krb5-32bit-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-client-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-client-1.19.2-2.2.x86_64",
                           product_id: "krb5-client-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-devel-1.19.2-2.2.x86_64",
                           product_id: "krb5-devel-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-devel-32bit-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-devel-32bit-1.19.2-2.2.x86_64",
                           product_id: "krb5-devel-32bit-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                           product_id: "krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                           product_id: "krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                           product_id: "krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                           product_id: "krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "krb5-server-1.19.2-2.2.x86_64",
                        product: {
                           name: "krb5-server-1.19.2-2.2.x86_64",
                           product_id: "krb5-server-1.19.2-2.2.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "openSUSE Tumbleweed",
                        product: {
                           name: "openSUSE Tumbleweed",
                           product_id: "openSUSE Tumbleweed",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:tumbleweed",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-32bit-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-32bit-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-32bit-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-32bit-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-32bit-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-32bit-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-32bit-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-32bit-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-client-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-client-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-client-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-client-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-client-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-client-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-client-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-client-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-devel-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-devel-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-devel-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-devel-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-32bit-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-devel-32bit-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-32bit-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-devel-32bit-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-32bit-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-devel-32bit-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-devel-32bit-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-devel-32bit-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-kdb-ldap-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-otp-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-otp-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-otp-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-spake-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-spake-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-plugin-preauth-spake-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-server-1.19.2-2.2.aarch64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
            },
            product_reference: "krb5-server-1.19.2-2.2.aarch64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-server-1.19.2-2.2.ppc64le as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
            },
            product_reference: "krb5-server-1.19.2-2.2.ppc64le",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-server-1.19.2-2.2.s390x as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
            },
            product_reference: "krb5-server-1.19.2-2.2.s390x",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "krb5-server-1.19.2-2.2.x86_64 as component of openSUSE Tumbleweed",
               product_id: "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            },
            product_reference: "krb5-server-1.19.2-2.2.x86_64",
            relates_to_product_reference: "openSUSE Tumbleweed",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2006-6143",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2006-6143",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2006-6143",
               url: "https://www.suse.com/security/cve/CVE-2006-6143",
            },
            {
               category: "external",
               summary: "SUSE Bug 225990 for CVE-2006-6143",
               url: "https://bugzilla.suse.com/225990",
            },
            {
               category: "external",
               summary: "SUSE Bug 225992 for CVE-2006-6143",
               url: "https://bugzilla.suse.com/225992",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2006-6143",
      },
      {
         cve: "CVE-2006-6144",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2006-6144",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The \"mechglue\" abstraction interface of the GSS-API library for Kerberos 5 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, allows remote attackers to cause a denial of service (crash) via unspecified vectors that cause mechglue to free uninitialized pointers.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2006-6144",
               url: "https://www.suse.com/security/cve/CVE-2006-6144",
            },
            {
               category: "external",
               summary: "SUSE Bug 225990 for CVE-2006-6144",
               url: "https://bugzilla.suse.com/225990",
            },
            {
               category: "external",
               summary: "SUSE Bug 225992 for CVE-2006-6144",
               url: "https://bugzilla.suse.com/225992",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2006-6144",
      },
      {
         cve: "CVE-2007-0956",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-0956",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-0956",
               url: "https://www.suse.com/security/cve/CVE-2007-0956",
            },
            {
               category: "external",
               summary: "SUSE Bug 247765 for CVE-2007-0956",
               url: "https://bugzilla.suse.com/247765",
            },
            {
               category: "external",
               summary: "SUSE Bug 256319 for CVE-2007-0956",
               url: "https://bugzilla.suse.com/256319",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2007-0956",
      },
      {
         cve: "CVE-2007-0957",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-0957",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-0957",
               url: "https://www.suse.com/security/cve/CVE-2007-0957",
            },
            {
               category: "external",
               summary: "SUSE Bug 253548 for CVE-2007-0957",
               url: "https://bugzilla.suse.com/253548",
            },
            {
               category: "external",
               summary: "SUSE Bug 256319 for CVE-2007-0957",
               url: "https://bugzilla.suse.com/256319",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2007-0957",
      },
      {
         cve: "CVE-2007-1216",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-1216",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an \"an invalid direction encoding\".",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-1216",
               url: "https://www.suse.com/security/cve/CVE-2007-1216",
            },
            {
               category: "external",
               summary: "SUSE Bug 252487 for CVE-2007-1216",
               url: "https://bugzilla.suse.com/252487",
            },
            {
               category: "external",
               summary: "SUSE Bug 256319 for CVE-2007-1216",
               url: "https://bugzilla.suse.com/256319",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2007-1216",
      },
      {
         cve: "CVE-2007-2442",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-2442",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The gssrpc__svcauth_gssapi function in the RPC library in MIT Kerberos 5 (krb5) 1.6.1 and earlier might allow remote attackers to execute arbitrary code via a zero-length RPC credential, which causes kadmind to free an uninitialized pointer during cleanup.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-2442",
               url: "https://www.suse.com/security/cve/CVE-2007-2442",
            },
            {
               category: "external",
               summary: "SUSE Bug 271191 for CVE-2007-2442",
               url: "https://bugzilla.suse.com/271191",
            },
            {
               category: "external",
               summary: "SUSE Bug 283681 for CVE-2007-2442",
               url: "https://bugzilla.suse.com/283681",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2007-2442",
      },
      {
         cve: "CVE-2007-2798",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-2798",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-2798",
               url: "https://www.suse.com/security/cve/CVE-2007-2798",
            },
            {
               category: "external",
               summary: "SUSE Bug 278689 for CVE-2007-2798",
               url: "https://bugzilla.suse.com/278689",
            },
            {
               category: "external",
               summary: "SUSE Bug 283681 for CVE-2007-2798",
               url: "https://bugzilla.suse.com/283681",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2007-2798",
      },
      {
         cve: "CVE-2007-3999",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-3999",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote attackers to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-3999",
               url: "https://www.suse.com/security/cve/CVE-2007-3999",
            },
            {
               category: "external",
               summary: "SUSE Bug 302377 for CVE-2007-3999",
               url: "https://bugzilla.suse.com/302377",
            },
            {
               category: "external",
               summary: "SUSE Bug 305261 for CVE-2007-3999",
               url: "https://bugzilla.suse.com/305261",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2007-3999",
      },
      {
         cve: "CVE-2007-4000",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-4000",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The kadm5_modify_policy_internal function in lib/kadm5/srv/svr_policy.c in the Kerberos administration daemon (kadmind) in MIT Kerberos 5 (krb5) 1.5 through 1.6.2 does not properly check return values when the policy does not exist, which might allow remote authenticated users with the \"modify policy\" privilege to execute arbitrary code via unspecified vectors that trigger a write to an uninitialized pointer.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-4000",
               url: "https://www.suse.com/security/cve/CVE-2007-4000",
            },
            {
               category: "external",
               summary: "SUSE Bug 302377 for CVE-2007-4000",
               url: "https://bugzilla.suse.com/302377",
            },
            {
               category: "external",
               summary: "SUSE Bug 305261 for CVE-2007-4000",
               url: "https://bugzilla.suse.com/305261",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2007-4000",
      },
      {
         cve: "CVE-2007-5894",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-5894",
            },
         ],
         notes: [
            {
               category: "general",
               text: "** DISPUTED **  The reply function in ftpd.c in the gssftp ftpd in MIT Kerberos 5 (krb5) does not initialize the length variable when auth_type has a certain value, which has unknown impact and remote authenticated attack vectors.  NOTE: the original disclosure misidentifies the conditions under which the uninitialized variable is used.  NOTE: the vendor disputes this issue, stating \" The 'length' variable is only uninitialized if 'auth_type' is neither the 'KERBEROS_V4' nor 'GSSAPI'; this condition cannot occur in the unmodified source code.\"",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-5894",
               url: "https://www.suse.com/security/cve/CVE-2007-5894",
            },
            {
               category: "external",
               summary: "SUSE Bug 346745 for CVE-2007-5894",
               url: "https://bugzilla.suse.com/346745",
            },
            {
               category: "external",
               summary: "SUSE Bug 346749 for CVE-2007-5894",
               url: "https://bugzilla.suse.com/346749",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2007-5894",
      },
      {
         cve: "CVE-2007-5902",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-5902",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Integer overflow in the svcauth_gss_get_principal function in lib/rpc/svc_auth_gss.c in MIT Kerberos 5 (krb5) allows remote attackers to have an unknown impact via a large length value for a GSS client name in an RPC request.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-5902",
               url: "https://www.suse.com/security/cve/CVE-2007-5902",
            },
            {
               category: "external",
               summary: "SUSE Bug 346747 for CVE-2007-5902",
               url: "https://bugzilla.suse.com/346747",
            },
            {
               category: "external",
               summary: "SUSE Bug 346749 for CVE-2007-5902",
               url: "https://bugzilla.suse.com/346749",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2007-5902",
      },
      {
         cve: "CVE-2007-5971",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-5971",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/krb5/k5sealv3.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-5971",
               url: "https://www.suse.com/security/cve/CVE-2007-5971",
            },
            {
               category: "external",
               summary: "SUSE Bug 346748 for CVE-2007-5971",
               url: "https://bugzilla.suse.com/346748",
            },
            {
               category: "external",
               summary: "SUSE Bug 346749 for CVE-2007-5971",
               url: "https://bugzilla.suse.com/346749",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2007-5971",
      },
      {
         cve: "CVE-2007-5972",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2007-5972",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Double free vulnerability in the krb5_def_store_mkey function in lib/kdb/kdb_default.c in MIT Kerberos 5 (krb5) 1.5 has unknown impact and remote authenticated attack vectors.  NOTE: the free operations occur in code that stores the krb5kdc master key, and so the attacker must have privileges to store this key.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2007-5972",
               url: "https://www.suse.com/security/cve/CVE-2007-5972",
            },
            {
               category: "external",
               summary: "SUSE Bug 346749 for CVE-2007-5972",
               url: "https://bugzilla.suse.com/346749",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2007-5972",
      },
      {
         cve: "CVE-2008-0062",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2008-0062",
            },
         ],
         notes: [
            {
               category: "general",
               text: "KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2008-0062",
               url: "https://www.suse.com/security/cve/CVE-2008-0062",
            },
            {
               category: "external",
               summary: "SUSE Bug 361373 for CVE-2008-0062",
               url: "https://bugzilla.suse.com/361373",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 9.8,
                  baseSeverity: "CRITICAL",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2008-0062",
      },
      {
         cve: "CVE-2008-0947",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2008-0947",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2008-0947",
               url: "https://www.suse.com/security/cve/CVE-2008-0947",
            },
            {
               category: "external",
               summary: "SUSE Bug 363151 for CVE-2008-0947",
               url: "https://bugzilla.suse.com/363151",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "critical",
            },
         ],
         title: "CVE-2008-0947",
      },
      {
         cve: "CVE-2017-11368",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2017-11368",
            },
         ],
         notes: [
            {
               category: "general",
               text: "In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2017-11368",
               url: "https://www.suse.com/security/cve/CVE-2017-11368",
            },
            {
               category: "external",
               summary: "SUSE Bug 1049819 for CVE-2017-11368",
               url: "https://bugzilla.suse.com/1049819",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2017-11368",
      },
      {
         cve: "CVE-2017-11462",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2017-11462",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2017-11462",
               url: "https://www.suse.com/security/cve/CVE-2017-11462",
            },
            {
               category: "external",
               summary: "SUSE Bug 1056995 for CVE-2017-11462",
               url: "https://bugzilla.suse.com/1056995",
            },
            {
               category: "external",
               summary: "SUSE Bug 1122468 for CVE-2017-11462",
               url: "https://bugzilla.suse.com/1122468",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.3,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
                  version: "3.0",
               },
               products: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2017-11462",
      },
      {
         cve: "CVE-2018-5729",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-5729",
            },
         ],
         notes: [
            {
               category: "general",
               text: "MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-5729",
               url: "https://www.suse.com/security/cve/CVE-2018-5729",
            },
            {
               category: "external",
               summary: "SUSE Bug 1076211 for CVE-2018-5729",
               url: "https://bugzilla.suse.com/1076211",
            },
            {
               category: "external",
               summary: "SUSE Bug 1083926 for CVE-2018-5729",
               url: "https://bugzilla.suse.com/1083926",
            },
            {
               category: "external",
               summary: "SUSE Bug 1122468 for CVE-2018-5729",
               url: "https://bugzilla.suse.com/1122468",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.2,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
               products: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-5729",
      },
      {
         cve: "CVE-2021-36222",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-36222",
            },
         ],
         notes: [
            {
               category: "general",
               text: "ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-36222",
               url: "https://www.suse.com/security/cve/CVE-2021-36222",
            },
            {
               category: "external",
               summary: "SUSE Bug 1188571 for CVE-2021-36222",
               url: "https://bugzilla.suse.com/1188571",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "important",
            },
         ],
         title: "CVE-2021-36222",
      },
      {
         cve: "CVE-2021-37750",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-37750",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
               "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-37750",
               url: "https://www.suse.com/security/cve/CVE-2021-37750",
            },
            {
               category: "external",
               summary: "SUSE Bug 1189929 for CVE-2021-37750",
               url: "https://bugzilla.suse.com/1189929",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-client-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-devel-32bit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-kdb-ldap-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-otp-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-pkinit-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-plugin-preauth-spake-1.19.2-2.2.x86_64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.aarch64",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.ppc64le",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.s390x",
                  "openSUSE Tumbleweed:krb5-server-1.19.2-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2024-06-15T00:00:00Z",
               details: "moderate",
            },
         ],
         title: "CVE-2021-37750",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.