Action not permitted
Modal body text goes here.
CVE-2005-1175
Vulnerability from cvelistv5
Published
2005-07-17 04:00
Modified
2024-08-07 21:44
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:44:05.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "kerberos-kdc-krb5-udp-tcp-bo(21328)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328" }, { "name": "20364", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20364" }, { "name": "RHSA-2005:567", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-567.html" }, { "name": "oval:org.mitre.oval:def:736", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736" }, { "name": "SUSE-SR:2005:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html" }, { "name": "14236", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14236" }, { "name": "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2" }, { "name": "1014460", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1014460" }, { "name": "ADV-2006-2074", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2074" }, { "name": "RHSA-2005:562", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html" }, { "name": "101809", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1" }, { "name": "TLSA-2005-78", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt" }, { "name": "IY85474", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474" }, { "name": "oval:org.mitre.oval:def:9902", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902" }, { "name": "20050703-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc" }, { "name": "16041", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16041" }, { "name": "USN-224-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/224-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "name": "DSA-757", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-757" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17135" }, { "name": "17899", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17899" }, { "name": "ADV-2005-1066", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/1066" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "VU#885830", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/885830" }, { "name": "2005-0036", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0036" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "kerberos-kdc-krb5-udp-tcp-bo(21328)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328" }, { "name": "20364", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20364" }, { "name": "RHSA-2005:567", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-567.html" }, { "name": "oval:org.mitre.oval:def:736", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736" }, { "name": "SUSE-SR:2005:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html" }, { "name": "14236", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14236" }, { "name": "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2" }, { "name": "1014460", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1014460" }, { "name": "ADV-2006-2074", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2074" }, { "name": "RHSA-2005:562", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html" }, { "name": "101809", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1" }, { "name": "TLSA-2005-78", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt" }, { "name": "IY85474", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474" }, { "name": "oval:org.mitre.oval:def:9902", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902" }, { "name": "20050703-01-U", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc" }, { "name": "16041", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16041" }, { "name": "USN-224-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/224-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "name": "DSA-757", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-757" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17135" }, { "name": "17899", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17899" }, { "name": "ADV-2005-1066", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/1066" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "VU#885830", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/885830" }, { "name": "2005-0036", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0036" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "kerberos-kdc-krb5-udp-tcp-bo(21328)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328" }, { "name": "20364", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20364" }, { "name": "RHSA-2005:567", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-567.html" }, { "name": "oval:org.mitre.oval:def:736", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736" }, { "name": "SUSE-SR:2005:017", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html" }, { "name": "14236", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14236" }, { "name": "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2" }, { "name": "1014460", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1014460" }, { "name": "ADV-2006-2074", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2074" }, { "name": "RHSA-2005:562", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html" }, { "name": "101809", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1" }, { "name": "TLSA-2005-78", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt" }, { "name": "IY85474", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474" }, { "name": "oval:org.mitre.oval:def:9902", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902" }, { "name": "20050703-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc" }, { "name": "16041", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16041" }, { "name": "USN-224-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/224-1/" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "name": "DSA-757", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-757" }, { "name": "APPLE-SA-2005-08-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" }, { "name": "17899", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17899" }, { "name": "ADV-2005-1066", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/1066" }, { "name": "APPLE-SA-2005-08-17", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "VU#885830", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/885830" }, { "name": "2005-0036", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0036" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1175", "datePublished": "2005-07-17T04:00:00", "dateReserved": "2005-04-19T00:00:00", "dateUpdated": "2024-08-07T21:44:05.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2005-1175\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-07-18T04:00:00.000\",\"lastModified\":\"2020-01-21T15:45:24.333\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en MIT Kerberos 5 (krb5) 1.3 hasta la 1.4.1 Key Distribution Center (KDC) permite que atacantes remotos causen una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) y posiblmente ejecuten c\u00f3digo arbitrario mediante cierta petici\u00f3n v\u00e1lida TCP o UDP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F01A83F-3BD1-4DED-979A-B4B6B23039FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACEB5A36-8F72-417A-AC92-149612EC7BCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B8704B5-F37B-4C61-A924-3774A29BFEB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F953CEBA-BAC0-48DF-A3D0-1FABCC9963E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED81A044-8A7B-4EEF-A4B3-EA49D76FAAED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30AA5727-BD83-45CF-B308-BA5F8A577B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E088E64-6FBD-4148-8F78-506364B7BB1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F0EECF-7787-442B-9888-D22F7D36C3DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF344AED-BE00-4A9B-A9DE-C6FB0BEE4617\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/16041\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17135\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17899\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20364\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1014460\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2005/dsa-757\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/885830\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_17_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-562.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-567.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/14236\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.org/errata/2005/0036\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.turbolinux.com/security/2005/TLSA-2005-78.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/1066\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2074\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/21328\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/224-1/\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2005_562
Vulnerability from csaf_redhat
Published
2005-07-12 18:12
Modified
2024-11-21 23:52
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
Updated krb5 packages which fix multiple security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
[Updated 26 Sep 2005]
krb5-server packages have been added to this advisory for Red Hat
Enterprise Linux 3 WS and Red Hat Enterprise Linux 3 Desktop.
Details
Kerberos is a networked authentication system which uses a trusted third
party (a KDC) to authenticate clients and servers to each other.
A double-free flaw was found in the krb5_recvauth() routine which may be
triggered by a remote unauthenticated attacker. Although no exploit is
currently known to exist, this issue could potentially be exploited to
allow arbitrary code execution on a Key Distribution Center (KDC). The
Common Vulnerabilities and Exposures project assigned the name
CAN-2005-1689 to this issue.
Daniel Wachdorf discovered a single byte heap overflow in the
krb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of
this flaw would lead to a denial of service (crash). To trigger this flaw
an attacker would need to have control of a kerberos realm that shares a
cross-realm key with the target, making exploitation of this flaw unlikely.
(CAN-2005-1175).
Gaël Delalleau discovered an information disclosure issue in the way
some telnet clients handle messages from a server. An attacker could
construct a malicious telnet server that collects information from the
environment of any victim who connects to it using the Kerberos-aware
telnet client (CAN-2005-0488).
The rcp protocol allows a server to instruct a client to write to arbitrary
files outside of the current directory. This could potentially cause a
security issue if a user uses the Kerberos-aware rcp to copy files from a
malicious server (CAN-2004-0175).
All users of krb5 should update to these erratum packages which contain
backported patches to correct these issues. Red Hat would like to thank
the MIT Kerberos Development Team for their responsible disclosure of these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages which fix multiple security issues are now available\nfor Red Hat Enterprise Linux 2.1 and 3.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.\n\n[Updated 26 Sep 2005]\nkrb5-server packages have been added to this advisory for Red Hat\nEnterprise Linux 3 WS and Red Hat Enterprise Linux 3 Desktop.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a networked authentication system which uses a trusted third\nparty (a KDC) to authenticate clients and servers to each other.\n\nA double-free flaw was found in the krb5_recvauth() routine which may be\ntriggered by a remote unauthenticated attacker. Although no exploit is\ncurrently known to exist, this issue could potentially be exploited to\nallow arbitrary code execution on a Key Distribution Center (KDC). The\nCommon Vulnerabilities and Exposures project assigned the name\nCAN-2005-1689 to this issue. \n\nDaniel Wachdorf discovered a single byte heap overflow in the\nkrb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of\nthis flaw would lead to a denial of service (crash). To trigger this flaw\nan attacker would need to have control of a kerberos realm that shares a\ncross-realm key with the target, making exploitation of this flaw unlikely.\n(CAN-2005-1175). \n\nGa\u00ebl Delalleau discovered an information disclosure issue in the way\nsome telnet clients handle messages from a server. An attacker could\nconstruct a malicious telnet server that collects information from the\nenvironment of any victim who connects to it using the Kerberos-aware\ntelnet client (CAN-2005-0488).\n\nThe rcp protocol allows a server to instruct a client to write to arbitrary\nfiles outside of the current directory. This could potentially cause a\nsecurity issue if a user uses the Kerberos-aware rcp to copy files from a\nmalicious server (CAN-2004-0175). \n\nAll users of krb5 should update to these erratum packages which contain\nbackported patches to correct these issues. Red Hat would like to thank\nthe MIT Kerberos Development Team for their responsible disclosure of these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:562", "url": "https://access.redhat.com/errata/RHSA-2005:562" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "category": "external", "summary": "159304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159304" }, { "category": "external", "summary": "159753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159753" }, { "category": "external", "summary": "161471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161471" }, { "category": "external", "summary": "161611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161611" }, { "category": "external", "summary": "162255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162255" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_562.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-21T23:52:34+00:00", "generator": { "date": "2024-11-21T23:52:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:562", "initial_release_date": "2005-07-12T18:12:00+00:00", "revision_history": [ { "date": "2005-07-12T18:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:52:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.2.7-47.ia64", "product": { "name": "krb5-devel-0:1.2.7-47.ia64", "product_id": "krb5-devel-0:1.2.7-47.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.2.7-47?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.2.7-47.ia64", "product": { "name": "krb5-server-0:1.2.7-47.ia64", "product_id": "krb5-server-0:1.2.7-47.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.2.7-47?arch=ia64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.ia64", "product": { "name": "krb5-libs-0:1.2.7-47.ia64", "product_id": "krb5-libs-0:1.2.7-47.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.2.7-47.ia64", "product": { "name": "krb5-workstation-0:1.2.7-47.ia64", "product_id": "krb5-workstation-0:1.2.7-47.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.2.7-47?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.ia64", "product": { "name": "krb5-debuginfo-0:1.2.7-47.ia64", "product_id": "krb5-debuginfo-0:1.2.7-47.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.i386", "product": { "name": "krb5-libs-0:1.2.7-47.i386", "product_id": "krb5-libs-0:1.2.7-47.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=i386" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.i386", "product": { "name": "krb5-debuginfo-0:1.2.7-47.i386", "product_id": "krb5-debuginfo-0:1.2.7-47.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.2.7-47.i386", "product": { "name": "krb5-devel-0:1.2.7-47.i386", "product_id": "krb5-devel-0:1.2.7-47.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.2.7-47?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.2.7-47.i386", "product": { "name": "krb5-server-0:1.2.7-47.i386", "product_id": "krb5-server-0:1.2.7-47.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.2.7-47?arch=i386" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.2.7-47.i386", "product": { "name": "krb5-workstation-0:1.2.7-47.i386", "product_id": "krb5-workstation-0:1.2.7-47.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.2.7-47?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.2.7-47.x86_64", "product": { "name": "krb5-devel-0:1.2.7-47.x86_64", "product_id": "krb5-devel-0:1.2.7-47.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.2.7-47?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.2.7-47.x86_64", "product": { "name": "krb5-server-0:1.2.7-47.x86_64", "product_id": "krb5-server-0:1.2.7-47.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.2.7-47?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.x86_64", "product": { "name": "krb5-libs-0:1.2.7-47.x86_64", "product_id": "krb5-libs-0:1.2.7-47.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.2.7-47.x86_64", "product": { "name": "krb5-workstation-0:1.2.7-47.x86_64", "product_id": "krb5-workstation-0:1.2.7-47.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.2.7-47?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.x86_64", "product": { "name": "krb5-debuginfo-0:1.2.7-47.x86_64", "product_id": "krb5-debuginfo-0:1.2.7-47.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.2.7-47.src", "product": { "name": "krb5-0:1.2.7-47.src", "product_id": "krb5-0:1.2.7-47.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.2.7-47?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.2.7-47.ppc", "product": { "name": "krb5-devel-0:1.2.7-47.ppc", "product_id": "krb5-devel-0:1.2.7-47.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.2.7-47?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.2.7-47.ppc", "product": { "name": "krb5-server-0:1.2.7-47.ppc", "product_id": "krb5-server-0:1.2.7-47.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.2.7-47?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.ppc", "product": { "name": "krb5-libs-0:1.2.7-47.ppc", "product_id": "krb5-libs-0:1.2.7-47.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.2.7-47.ppc", "product": { "name": "krb5-workstation-0:1.2.7-47.ppc", "product_id": "krb5-workstation-0:1.2.7-47.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.2.7-47?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.ppc", "product": { "name": "krb5-debuginfo-0:1.2.7-47.ppc", "product_id": "krb5-debuginfo-0:1.2.7-47.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.ppc64", "product": { "name": "krb5-libs-0:1.2.7-47.ppc64", "product_id": "krb5-libs-0:1.2.7-47.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.ppc64", "product": { "name": "krb5-debuginfo-0:1.2.7-47.ppc64", "product_id": "krb5-debuginfo-0:1.2.7-47.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-devel-0:1.2.7-47.s390x", "product": { "name": "krb5-devel-0:1.2.7-47.s390x", "product_id": "krb5-devel-0:1.2.7-47.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.2.7-47?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.2.7-47.s390x", "product": { "name": "krb5-server-0:1.2.7-47.s390x", "product_id": "krb5-server-0:1.2.7-47.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.2.7-47?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.s390x", "product": { "name": "krb5-libs-0:1.2.7-47.s390x", "product_id": "krb5-libs-0:1.2.7-47.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.2.7-47.s390x", "product": { "name": "krb5-workstation-0:1.2.7-47.s390x", "product_id": "krb5-workstation-0:1.2.7-47.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.2.7-47?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.s390x", "product": { "name": "krb5-debuginfo-0:1.2.7-47.s390x", "product_id": "krb5-debuginfo-0:1.2.7-47.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.2.7-47.s390", "product": { "name": "krb5-libs-0:1.2.7-47.s390", "product_id": "krb5-libs-0:1.2.7-47.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.2.7-47?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.2.7-47.s390", "product": { "name": "krb5-debuginfo-0:1.2.7-47.s390", "product_id": "krb5-debuginfo-0:1.2.7-47.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.2.7-47?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.2.7-47.s390", "product": { "name": "krb5-devel-0:1.2.7-47.s390", "product_id": "krb5-devel-0:1.2.7-47.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.2.7-47?arch=s390" } } }, { "category": "product_version", "name": "krb5-server-0:1.2.7-47.s390", "product": { "name": "krb5-server-0:1.2.7-47.s390", "product_id": "krb5-server-0:1.2.7-47.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.2.7-47?arch=s390" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.2.7-47.s390", "product": { "name": "krb5-workstation-0:1.2.7-47.s390", "product_id": "krb5-workstation-0:1.2.7-47.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.2.7-47?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.2.7-47.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-0:1.2.7-47.src" }, "product_reference": "krb5-0:1.2.7-47.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.i386" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.ia64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.ppc" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.ppc64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.s390" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.s390x" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-debuginfo-0:1.2.7-47.x86_64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-devel-0:1.2.7-47.i386" }, "product_reference": "krb5-devel-0:1.2.7-47.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-devel-0:1.2.7-47.ia64" }, "product_reference": "krb5-devel-0:1.2.7-47.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-devel-0:1.2.7-47.ppc" }, "product_reference": "krb5-devel-0:1.2.7-47.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-devel-0:1.2.7-47.s390" }, "product_reference": "krb5-devel-0:1.2.7-47.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-devel-0:1.2.7-47.s390x" }, "product_reference": "krb5-devel-0:1.2.7-47.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-devel-0:1.2.7-47.x86_64" }, "product_reference": "krb5-devel-0:1.2.7-47.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.i386" }, "product_reference": "krb5-libs-0:1.2.7-47.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.ia64" }, "product_reference": "krb5-libs-0:1.2.7-47.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.ppc" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.ppc64" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.s390" }, "product_reference": "krb5-libs-0:1.2.7-47.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.s390x" }, "product_reference": "krb5-libs-0:1.2.7-47.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-libs-0:1.2.7-47.x86_64" }, "product_reference": "krb5-libs-0:1.2.7-47.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-server-0:1.2.7-47.i386" }, "product_reference": "krb5-server-0:1.2.7-47.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-server-0:1.2.7-47.ia64" }, "product_reference": "krb5-server-0:1.2.7-47.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-server-0:1.2.7-47.ppc" }, "product_reference": "krb5-server-0:1.2.7-47.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-server-0:1.2.7-47.s390" }, "product_reference": "krb5-server-0:1.2.7-47.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-server-0:1.2.7-47.s390x" }, "product_reference": "krb5-server-0:1.2.7-47.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-server-0:1.2.7-47.x86_64" }, "product_reference": "krb5-server-0:1.2.7-47.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-workstation-0:1.2.7-47.i386" }, "product_reference": "krb5-workstation-0:1.2.7-47.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-workstation-0:1.2.7-47.ia64" }, "product_reference": "krb5-workstation-0:1.2.7-47.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-workstation-0:1.2.7-47.ppc" }, "product_reference": "krb5-workstation-0:1.2.7-47.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-workstation-0:1.2.7-47.s390" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-workstation-0:1.2.7-47.s390x" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:krb5-workstation-0:1.2.7-47.x86_64" }, "product_reference": "krb5-workstation-0:1.2.7-47.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.2.7-47.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-0:1.2.7-47.src" }, "product_reference": "krb5-0:1.2.7-47.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.i386" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.s390" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-devel-0:1.2.7-47.i386" }, "product_reference": "krb5-devel-0:1.2.7-47.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-devel-0:1.2.7-47.ia64" }, "product_reference": "krb5-devel-0:1.2.7-47.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-devel-0:1.2.7-47.ppc" }, "product_reference": "krb5-devel-0:1.2.7-47.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-devel-0:1.2.7-47.s390" }, "product_reference": "krb5-devel-0:1.2.7-47.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-devel-0:1.2.7-47.s390x" }, "product_reference": "krb5-devel-0:1.2.7-47.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-devel-0:1.2.7-47.x86_64" }, "product_reference": "krb5-devel-0:1.2.7-47.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.i386" }, "product_reference": "krb5-libs-0:1.2.7-47.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.ia64" }, "product_reference": "krb5-libs-0:1.2.7-47.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.ppc" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.ppc64" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.s390" }, "product_reference": "krb5-libs-0:1.2.7-47.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.s390x" }, "product_reference": "krb5-libs-0:1.2.7-47.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-libs-0:1.2.7-47.x86_64" }, "product_reference": "krb5-libs-0:1.2.7-47.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-server-0:1.2.7-47.i386" }, "product_reference": "krb5-server-0:1.2.7-47.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-server-0:1.2.7-47.ia64" }, "product_reference": "krb5-server-0:1.2.7-47.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-server-0:1.2.7-47.ppc" }, "product_reference": "krb5-server-0:1.2.7-47.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-server-0:1.2.7-47.s390" }, "product_reference": "krb5-server-0:1.2.7-47.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-server-0:1.2.7-47.s390x" }, "product_reference": "krb5-server-0:1.2.7-47.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-server-0:1.2.7-47.x86_64" }, "product_reference": "krb5-server-0:1.2.7-47.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-workstation-0:1.2.7-47.i386" }, "product_reference": "krb5-workstation-0:1.2.7-47.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-workstation-0:1.2.7-47.ia64" }, "product_reference": "krb5-workstation-0:1.2.7-47.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-workstation-0:1.2.7-47.ppc" }, "product_reference": "krb5-workstation-0:1.2.7-47.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-workstation-0:1.2.7-47.s390" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-workstation-0:1.2.7-47.s390x" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:krb5-workstation-0:1.2.7-47.x86_64" }, "product_reference": "krb5-workstation-0:1.2.7-47.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.2.7-47.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-0:1.2.7-47.src" }, "product_reference": "krb5-0:1.2.7-47.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.i386" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.ia64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.ppc" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.ppc64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.s390" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.s390x" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-debuginfo-0:1.2.7-47.x86_64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-devel-0:1.2.7-47.i386" }, "product_reference": "krb5-devel-0:1.2.7-47.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-devel-0:1.2.7-47.ia64" }, "product_reference": "krb5-devel-0:1.2.7-47.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-devel-0:1.2.7-47.ppc" }, "product_reference": "krb5-devel-0:1.2.7-47.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-devel-0:1.2.7-47.s390" }, "product_reference": "krb5-devel-0:1.2.7-47.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-devel-0:1.2.7-47.s390x" }, "product_reference": "krb5-devel-0:1.2.7-47.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-devel-0:1.2.7-47.x86_64" }, "product_reference": "krb5-devel-0:1.2.7-47.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.i386" }, "product_reference": "krb5-libs-0:1.2.7-47.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.ia64" }, "product_reference": "krb5-libs-0:1.2.7-47.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.ppc" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.ppc64" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.s390" }, "product_reference": "krb5-libs-0:1.2.7-47.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.s390x" }, "product_reference": "krb5-libs-0:1.2.7-47.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-libs-0:1.2.7-47.x86_64" }, "product_reference": "krb5-libs-0:1.2.7-47.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-server-0:1.2.7-47.i386" }, "product_reference": "krb5-server-0:1.2.7-47.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-server-0:1.2.7-47.ia64" }, "product_reference": "krb5-server-0:1.2.7-47.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-server-0:1.2.7-47.ppc" }, "product_reference": "krb5-server-0:1.2.7-47.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-server-0:1.2.7-47.s390" }, "product_reference": "krb5-server-0:1.2.7-47.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-server-0:1.2.7-47.s390x" }, "product_reference": "krb5-server-0:1.2.7-47.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-server-0:1.2.7-47.x86_64" }, "product_reference": "krb5-server-0:1.2.7-47.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-workstation-0:1.2.7-47.i386" }, "product_reference": "krb5-workstation-0:1.2.7-47.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-workstation-0:1.2.7-47.ia64" }, "product_reference": "krb5-workstation-0:1.2.7-47.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-workstation-0:1.2.7-47.ppc" }, "product_reference": "krb5-workstation-0:1.2.7-47.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-workstation-0:1.2.7-47.s390" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-workstation-0:1.2.7-47.s390x" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:krb5-workstation-0:1.2.7-47.x86_64" }, "product_reference": "krb5-workstation-0:1.2.7-47.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.2.7-47.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-0:1.2.7-47.src" }, "product_reference": "krb5-0:1.2.7-47.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.i386" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.ia64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.ppc" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.ppc64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.s390" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.s390x" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-debuginfo-0:1.2.7-47.x86_64" }, "product_reference": "krb5-debuginfo-0:1.2.7-47.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-devel-0:1.2.7-47.i386" }, "product_reference": "krb5-devel-0:1.2.7-47.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-devel-0:1.2.7-47.ia64" }, "product_reference": "krb5-devel-0:1.2.7-47.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-devel-0:1.2.7-47.ppc" }, "product_reference": "krb5-devel-0:1.2.7-47.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-devel-0:1.2.7-47.s390" }, "product_reference": "krb5-devel-0:1.2.7-47.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-devel-0:1.2.7-47.s390x" }, "product_reference": "krb5-devel-0:1.2.7-47.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-devel-0:1.2.7-47.x86_64" }, "product_reference": "krb5-devel-0:1.2.7-47.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.i386" }, "product_reference": "krb5-libs-0:1.2.7-47.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.ia64" }, "product_reference": "krb5-libs-0:1.2.7-47.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.ppc" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.ppc64" }, "product_reference": "krb5-libs-0:1.2.7-47.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.s390" }, "product_reference": "krb5-libs-0:1.2.7-47.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.s390x" }, "product_reference": "krb5-libs-0:1.2.7-47.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-libs-0:1.2.7-47.x86_64" }, "product_reference": "krb5-libs-0:1.2.7-47.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-server-0:1.2.7-47.i386" }, "product_reference": "krb5-server-0:1.2.7-47.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-server-0:1.2.7-47.ia64" }, "product_reference": "krb5-server-0:1.2.7-47.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-server-0:1.2.7-47.ppc" }, "product_reference": "krb5-server-0:1.2.7-47.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-server-0:1.2.7-47.s390" }, "product_reference": "krb5-server-0:1.2.7-47.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-server-0:1.2.7-47.s390x" }, "product_reference": "krb5-server-0:1.2.7-47.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-server-0:1.2.7-47.x86_64" }, "product_reference": "krb5-server-0:1.2.7-47.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-workstation-0:1.2.7-47.i386" }, "product_reference": "krb5-workstation-0:1.2.7-47.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-workstation-0:1.2.7-47.ia64" }, "product_reference": "krb5-workstation-0:1.2.7-47.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-workstation-0:1.2.7-47.ppc" }, "product_reference": "krb5-workstation-0:1.2.7-47.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-workstation-0:1.2.7-47.s390" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-workstation-0:1.2.7-47.s390x" }, "product_reference": "krb5-workstation-0:1.2.7-47.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.2.7-47.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:krb5-workstation-0:1.2.7-47.x86_64" }, "product_reference": "krb5-workstation-0:1.2.7-47.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the MIT Kerberos project" ] } ], "cve": "CVE-2004-0175", "discovery_date": "2004-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617166" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0175" }, { "category": "external", "summary": "RHBZ#1617166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0175", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0175" } ], "release_date": "2000-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:562" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "the MIT Kerberos project", "Ga\u00ebl Delalleau" ] } ], "cve": "CVE-2005-0488", "discovery_date": "2005-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617531" } ], "notes": [ { "category": "description", "text": "Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0488" }, { "category": "external", "summary": "RHBZ#1617531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0488", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0488" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0488", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0488" } ], "release_date": "2005-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:562" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "the MIT Kerberos project", "Daniel Wachdorf" ] } ], "cve": "CVE-2005-1175", "discovery_date": "2005-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617614" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1175" }, { "category": "external", "summary": "RHBZ#1617614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1175" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:562" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "the MIT Kerberos project" ] } ], "cve": "CVE-2005-1689", "discovery_date": "2005-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617659" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the krb5_recvauth function in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to execute arbitrary code via certain error conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1689" }, { "category": "external", "summary": "RHBZ#1617659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1689", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1689" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:12:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:krb5-0:1.2.7-47.src", "3AS:krb5-debuginfo-0:1.2.7-47.i386", "3AS:krb5-debuginfo-0:1.2.7-47.ia64", "3AS:krb5-debuginfo-0:1.2.7-47.ppc", "3AS:krb5-debuginfo-0:1.2.7-47.ppc64", "3AS:krb5-debuginfo-0:1.2.7-47.s390", "3AS:krb5-debuginfo-0:1.2.7-47.s390x", "3AS:krb5-debuginfo-0:1.2.7-47.x86_64", "3AS:krb5-devel-0:1.2.7-47.i386", "3AS:krb5-devel-0:1.2.7-47.ia64", "3AS:krb5-devel-0:1.2.7-47.ppc", "3AS:krb5-devel-0:1.2.7-47.s390", "3AS:krb5-devel-0:1.2.7-47.s390x", "3AS:krb5-devel-0:1.2.7-47.x86_64", "3AS:krb5-libs-0:1.2.7-47.i386", "3AS:krb5-libs-0:1.2.7-47.ia64", "3AS:krb5-libs-0:1.2.7-47.ppc", "3AS:krb5-libs-0:1.2.7-47.ppc64", "3AS:krb5-libs-0:1.2.7-47.s390", "3AS:krb5-libs-0:1.2.7-47.s390x", "3AS:krb5-libs-0:1.2.7-47.x86_64", "3AS:krb5-server-0:1.2.7-47.i386", "3AS:krb5-server-0:1.2.7-47.ia64", "3AS:krb5-server-0:1.2.7-47.ppc", "3AS:krb5-server-0:1.2.7-47.s390", "3AS:krb5-server-0:1.2.7-47.s390x", "3AS:krb5-server-0:1.2.7-47.x86_64", "3AS:krb5-workstation-0:1.2.7-47.i386", "3AS:krb5-workstation-0:1.2.7-47.ia64", "3AS:krb5-workstation-0:1.2.7-47.ppc", "3AS:krb5-workstation-0:1.2.7-47.s390", "3AS:krb5-workstation-0:1.2.7-47.s390x", "3AS:krb5-workstation-0:1.2.7-47.x86_64", "3Desktop:krb5-0:1.2.7-47.src", "3Desktop:krb5-debuginfo-0:1.2.7-47.i386", "3Desktop:krb5-debuginfo-0:1.2.7-47.ia64", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc", "3Desktop:krb5-debuginfo-0:1.2.7-47.ppc64", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390", "3Desktop:krb5-debuginfo-0:1.2.7-47.s390x", "3Desktop:krb5-debuginfo-0:1.2.7-47.x86_64", "3Desktop:krb5-devel-0:1.2.7-47.i386", "3Desktop:krb5-devel-0:1.2.7-47.ia64", "3Desktop:krb5-devel-0:1.2.7-47.ppc", "3Desktop:krb5-devel-0:1.2.7-47.s390", "3Desktop:krb5-devel-0:1.2.7-47.s390x", "3Desktop:krb5-devel-0:1.2.7-47.x86_64", "3Desktop:krb5-libs-0:1.2.7-47.i386", "3Desktop:krb5-libs-0:1.2.7-47.ia64", "3Desktop:krb5-libs-0:1.2.7-47.ppc", "3Desktop:krb5-libs-0:1.2.7-47.ppc64", "3Desktop:krb5-libs-0:1.2.7-47.s390", "3Desktop:krb5-libs-0:1.2.7-47.s390x", "3Desktop:krb5-libs-0:1.2.7-47.x86_64", "3Desktop:krb5-server-0:1.2.7-47.i386", "3Desktop:krb5-server-0:1.2.7-47.ia64", "3Desktop:krb5-server-0:1.2.7-47.ppc", "3Desktop:krb5-server-0:1.2.7-47.s390", "3Desktop:krb5-server-0:1.2.7-47.s390x", "3Desktop:krb5-server-0:1.2.7-47.x86_64", "3Desktop:krb5-workstation-0:1.2.7-47.i386", "3Desktop:krb5-workstation-0:1.2.7-47.ia64", "3Desktop:krb5-workstation-0:1.2.7-47.ppc", "3Desktop:krb5-workstation-0:1.2.7-47.s390", "3Desktop:krb5-workstation-0:1.2.7-47.s390x", "3Desktop:krb5-workstation-0:1.2.7-47.x86_64", "3ES:krb5-0:1.2.7-47.src", "3ES:krb5-debuginfo-0:1.2.7-47.i386", "3ES:krb5-debuginfo-0:1.2.7-47.ia64", "3ES:krb5-debuginfo-0:1.2.7-47.ppc", "3ES:krb5-debuginfo-0:1.2.7-47.ppc64", "3ES:krb5-debuginfo-0:1.2.7-47.s390", "3ES:krb5-debuginfo-0:1.2.7-47.s390x", "3ES:krb5-debuginfo-0:1.2.7-47.x86_64", "3ES:krb5-devel-0:1.2.7-47.i386", "3ES:krb5-devel-0:1.2.7-47.ia64", "3ES:krb5-devel-0:1.2.7-47.ppc", "3ES:krb5-devel-0:1.2.7-47.s390", "3ES:krb5-devel-0:1.2.7-47.s390x", "3ES:krb5-devel-0:1.2.7-47.x86_64", "3ES:krb5-libs-0:1.2.7-47.i386", "3ES:krb5-libs-0:1.2.7-47.ia64", "3ES:krb5-libs-0:1.2.7-47.ppc", "3ES:krb5-libs-0:1.2.7-47.ppc64", "3ES:krb5-libs-0:1.2.7-47.s390", "3ES:krb5-libs-0:1.2.7-47.s390x", "3ES:krb5-libs-0:1.2.7-47.x86_64", "3ES:krb5-server-0:1.2.7-47.i386", "3ES:krb5-server-0:1.2.7-47.ia64", "3ES:krb5-server-0:1.2.7-47.ppc", "3ES:krb5-server-0:1.2.7-47.s390", "3ES:krb5-server-0:1.2.7-47.s390x", "3ES:krb5-server-0:1.2.7-47.x86_64", "3ES:krb5-workstation-0:1.2.7-47.i386", "3ES:krb5-workstation-0:1.2.7-47.ia64", "3ES:krb5-workstation-0:1.2.7-47.ppc", "3ES:krb5-workstation-0:1.2.7-47.s390", "3ES:krb5-workstation-0:1.2.7-47.s390x", "3ES:krb5-workstation-0:1.2.7-47.x86_64", "3WS:krb5-0:1.2.7-47.src", "3WS:krb5-debuginfo-0:1.2.7-47.i386", "3WS:krb5-debuginfo-0:1.2.7-47.ia64", "3WS:krb5-debuginfo-0:1.2.7-47.ppc", "3WS:krb5-debuginfo-0:1.2.7-47.ppc64", "3WS:krb5-debuginfo-0:1.2.7-47.s390", "3WS:krb5-debuginfo-0:1.2.7-47.s390x", "3WS:krb5-debuginfo-0:1.2.7-47.x86_64", "3WS:krb5-devel-0:1.2.7-47.i386", "3WS:krb5-devel-0:1.2.7-47.ia64", "3WS:krb5-devel-0:1.2.7-47.ppc", "3WS:krb5-devel-0:1.2.7-47.s390", "3WS:krb5-devel-0:1.2.7-47.s390x", "3WS:krb5-devel-0:1.2.7-47.x86_64", "3WS:krb5-libs-0:1.2.7-47.i386", "3WS:krb5-libs-0:1.2.7-47.ia64", "3WS:krb5-libs-0:1.2.7-47.ppc", "3WS:krb5-libs-0:1.2.7-47.ppc64", "3WS:krb5-libs-0:1.2.7-47.s390", "3WS:krb5-libs-0:1.2.7-47.s390x", "3WS:krb5-libs-0:1.2.7-47.x86_64", "3WS:krb5-server-0:1.2.7-47.i386", "3WS:krb5-server-0:1.2.7-47.ia64", "3WS:krb5-server-0:1.2.7-47.ppc", "3WS:krb5-server-0:1.2.7-47.s390", "3WS:krb5-server-0:1.2.7-47.s390x", "3WS:krb5-server-0:1.2.7-47.x86_64", "3WS:krb5-workstation-0:1.2.7-47.i386", "3WS:krb5-workstation-0:1.2.7-47.ia64", "3WS:krb5-workstation-0:1.2.7-47.ppc", "3WS:krb5-workstation-0:1.2.7-47.s390", "3WS:krb5-workstation-0:1.2.7-47.s390x", "3WS:krb5-workstation-0:1.2.7-47.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:562" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2005_567
Vulnerability from csaf_redhat
Published
2005-07-12 18:15
Modified
2024-11-21 23:52
Summary
Red Hat Security Advisory: krb5 security update
Notes
Topic
Updated krb5 packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Kerberos is a networked authentication system that uses a trusted third
party (a KDC) to authenticate clients and servers to each other.
A double-free flaw was found in the krb5_recvauth() routine which may be
triggered by a remote unauthenticated attacker. Red Hat Enterprise Linux 4
contains checks within glibc that detect double-free flaws. Therefore, on
Red Hat Enterprise Linux 4 successful exploitation of this issue can only
lead to a denial of service (KDC crash). The Common Vulnerabilities and
Exposures project assigned the name CAN-2005-1689 to this issue.
Daniel Wachdorf discovered a single byte heap overflow in the
krb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of
this flaw would lead to a denial of service (crash). To trigger this flaw
an attacker would need to have control of a kerberos realm that shares a
cross-realm key with the target, making exploitation of this flaw unlikely.
(CAN-2005-1175).
Daniel Wachdorf also discovered that in error conditions that may occur in
response to correctly-formatted client requests, the Kerberos 5 KDC may
attempt to free uninitialized memory. This could allow a remote attacker
to cause a denial of service (KDC crash) (CAN-2005-1174).
Gaël Delalleau discovered an information disclosure issue in the way
some telnet clients handle messages from a server. An attacker could
construct a malicious telnet server that collects information from the
environment of any victim who connects to it using the Kerberos-aware
telnet client (CAN-2005-0488).
The rcp protocol allows a server to instruct a client to write to arbitrary
files outside of the current directory. This could potentially cause a
security issue if a user uses the Kerberos-aware rcp to copy files from a
malicious server (CAN-2004-0175).
All users of krb5 should update to these erratum packages, which contain
backported patches to correct these issues. Red Hat would like to thank
the MIT Kerberos Development Team for their responsible disclosure of these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a networked authentication system that uses a trusted third\nparty (a KDC) to authenticate clients and servers to each other.\n\nA double-free flaw was found in the krb5_recvauth() routine which may be\ntriggered by a remote unauthenticated attacker. Red Hat Enterprise Linux 4\ncontains checks within glibc that detect double-free flaws. Therefore, on\nRed Hat Enterprise Linux 4 successful exploitation of this issue can only\nlead to a denial of service (KDC crash). The Common Vulnerabilities and\nExposures project assigned the name CAN-2005-1689 to this issue.\n\nDaniel Wachdorf discovered a single byte heap overflow in the\nkrb5_unparse_name() function, part of krb5-libs. Sucessful exploitation of\nthis flaw would lead to a denial of service (crash). To trigger this flaw\nan attacker would need to have control of a kerberos realm that shares a\ncross-realm key with the target, making exploitation of this flaw unlikely.\n(CAN-2005-1175).\n\nDaniel Wachdorf also discovered that in error conditions that may occur in\nresponse to correctly-formatted client requests, the Kerberos 5 KDC may\nattempt to free uninitialized memory. This could allow a remote attacker\nto cause a denial of service (KDC crash) (CAN-2005-1174).\n\nGa\u00ebl Delalleau discovered an information disclosure issue in the way\nsome telnet clients handle messages from a server. An attacker could\nconstruct a malicious telnet server that collects information from the\nenvironment of any victim who connects to it using the Kerberos-aware\ntelnet client (CAN-2005-0488).\n\nThe rcp protocol allows a server to instruct a client to write to arbitrary\nfiles outside of the current directory. This could potentially cause a\nsecurity issue if a user uses the Kerberos-aware rcp to copy files from a\nmalicious server (CAN-2004-0175).\n\nAll users of krb5 should update to these erratum packages, which contain\nbackported patches to correct these issues. Red Hat would like to thank\nthe MIT Kerberos Development Team for their responsible disclosure of these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:567", "url": "https://access.redhat.com/errata/RHSA-2005:567" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "157103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157103" }, { "category": "external", "summary": "159304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159304" }, { "category": "external", "summary": "159756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159756" }, { "category": "external", "summary": "161471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161471" }, { "category": "external", "summary": "161611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_567.json" } ], "title": "Red Hat Security Advisory: krb5 security update", "tracking": { "current_release_date": "2024-11-21T23:52:38+00:00", "generator": { "date": "2024-11-21T23:52:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:567", "initial_release_date": "2005-07-12T18:15:00+00:00", "revision_history": [ { "date": "2005-07-12T18:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-07-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:52:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.ia64", "product": { "name": "krb5-debuginfo-0:1.3.4-17.ia64", "product_id": "krb5-debuginfo-0:1.3.4-17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.3.4-17.ia64", "product": { "name": "krb5-server-0:1.3.4-17.ia64", "product_id": "krb5-server-0:1.3.4-17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.3.4-17?arch=ia64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.ia64", "product": { "name": "krb5-libs-0:1.3.4-17.ia64", "product_id": "krb5-libs-0:1.3.4-17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.3.4-17.ia64", "product": { "name": "krb5-workstation-0:1.3.4-17.ia64", "product_id": "krb5-workstation-0:1.3.4-17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-17?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.3.4-17.ia64", "product": { "name": "krb5-devel-0:1.3.4-17.ia64", "product_id": "krb5-devel-0:1.3.4-17.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-17?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.i386", "product": { "name": "krb5-debuginfo-0:1.3.4-17.i386", "product_id": "krb5-debuginfo-0:1.3.4-17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.i386", "product": { "name": "krb5-libs-0:1.3.4-17.i386", "product_id": "krb5-libs-0:1.3.4-17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.3.4-17.i386", "product": { "name": "krb5-server-0:1.3.4-17.i386", "product_id": "krb5-server-0:1.3.4-17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.3.4-17?arch=i386" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.3.4-17.i386", "product": { "name": "krb5-workstation-0:1.3.4-17.i386", "product_id": "krb5-workstation-0:1.3.4-17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-17?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.3.4-17.i386", "product": { "name": "krb5-devel-0:1.3.4-17.i386", "product_id": "krb5-devel-0:1.3.4-17.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-17?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.x86_64", "product": { "name": "krb5-debuginfo-0:1.3.4-17.x86_64", "product_id": "krb5-debuginfo-0:1.3.4-17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.3.4-17.x86_64", "product": { "name": "krb5-server-0:1.3.4-17.x86_64", "product_id": "krb5-server-0:1.3.4-17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.3.4-17?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.x86_64", "product": { "name": "krb5-libs-0:1.3.4-17.x86_64", "product_id": "krb5-libs-0:1.3.4-17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.3.4-17.x86_64", "product": { "name": "krb5-workstation-0:1.3.4-17.x86_64", "product_id": "krb5-workstation-0:1.3.4-17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-17?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.3.4-17.x86_64", "product": { "name": "krb5-devel-0:1.3.4-17.x86_64", "product_id": "krb5-devel-0:1.3.4-17.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-17?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.3.4-17.src", "product": { "name": "krb5-0:1.3.4-17.src", "product_id": "krb5-0:1.3.4-17.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.3.4-17?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.ppc64", "product": { "name": "krb5-debuginfo-0:1.3.4-17.ppc64", "product_id": "krb5-debuginfo-0:1.3.4-17.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.ppc64", "product": { "name": "krb5-libs-0:1.3.4-17.ppc64", "product_id": "krb5-libs-0:1.3.4-17.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.ppc", "product": { "name": "krb5-debuginfo-0:1.3.4-17.ppc", "product_id": "krb5-debuginfo-0:1.3.4-17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.3.4-17.ppc", "product": { "name": "krb5-server-0:1.3.4-17.ppc", "product_id": "krb5-server-0:1.3.4-17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.3.4-17?arch=ppc" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.ppc", "product": { "name": "krb5-libs-0:1.3.4-17.ppc", "product_id": "krb5-libs-0:1.3.4-17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.3.4-17.ppc", "product": { "name": "krb5-workstation-0:1.3.4-17.ppc", "product_id": "krb5-workstation-0:1.3.4-17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-17?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.3.4-17.ppc", "product": { "name": "krb5-devel-0:1.3.4-17.ppc", "product_id": "krb5-devel-0:1.3.4-17.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-17?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.s390x", "product": { "name": "krb5-debuginfo-0:1.3.4-17.s390x", "product_id": "krb5-debuginfo-0:1.3.4-17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.3.4-17.s390x", "product": { "name": "krb5-server-0:1.3.4-17.s390x", "product_id": "krb5-server-0:1.3.4-17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.3.4-17?arch=s390x" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.s390x", "product": { "name": "krb5-libs-0:1.3.4-17.s390x", "product_id": "krb5-libs-0:1.3.4-17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.3.4-17.s390x", "product": { "name": "krb5-workstation-0:1.3.4-17.s390x", "product_id": "krb5-workstation-0:1.3.4-17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-17?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.3.4-17.s390x", "product": { "name": "krb5-devel-0:1.3.4-17.s390x", "product_id": "krb5-devel-0:1.3.4-17.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-17?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-debuginfo-0:1.3.4-17.s390", "product": { "name": "krb5-debuginfo-0:1.3.4-17.s390", "product_id": "krb5-debuginfo-0:1.3.4-17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.3.4-17?arch=s390" } } }, { "category": "product_version", "name": "krb5-libs-0:1.3.4-17.s390", "product": { "name": "krb5-libs-0:1.3.4-17.s390", "product_id": "krb5-libs-0:1.3.4-17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.3.4-17?arch=s390" } } }, { "category": "product_version", "name": "krb5-server-0:1.3.4-17.s390", "product": { "name": "krb5-server-0:1.3.4-17.s390", "product_id": "krb5-server-0:1.3.4-17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.3.4-17?arch=s390" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.3.4-17.s390", "product": { "name": "krb5-workstation-0:1.3.4-17.s390", "product_id": "krb5-workstation-0:1.3.4-17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.3.4-17?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.3.4-17.s390", "product": { "name": "krb5-devel-0:1.3.4-17.s390", "product_id": "krb5-devel-0:1.3.4-17.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.3.4-17?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.3.4-17.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-0:1.3.4-17.src" }, "product_reference": "krb5-0:1.3.4-17.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.i386" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.ia64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.ppc" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.ppc64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.s390" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.s390x" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-debuginfo-0:1.3.4-17.x86_64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-devel-0:1.3.4-17.i386" }, "product_reference": "krb5-devel-0:1.3.4-17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-devel-0:1.3.4-17.ia64" }, "product_reference": "krb5-devel-0:1.3.4-17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-devel-0:1.3.4-17.ppc" }, "product_reference": "krb5-devel-0:1.3.4-17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-devel-0:1.3.4-17.s390" }, "product_reference": "krb5-devel-0:1.3.4-17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-devel-0:1.3.4-17.s390x" }, "product_reference": "krb5-devel-0:1.3.4-17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-devel-0:1.3.4-17.x86_64" }, "product_reference": "krb5-devel-0:1.3.4-17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.i386" }, "product_reference": "krb5-libs-0:1.3.4-17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.ia64" }, "product_reference": "krb5-libs-0:1.3.4-17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.ppc" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.ppc64" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.s390" }, "product_reference": "krb5-libs-0:1.3.4-17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.s390x" }, "product_reference": "krb5-libs-0:1.3.4-17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-libs-0:1.3.4-17.x86_64" }, "product_reference": "krb5-libs-0:1.3.4-17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-server-0:1.3.4-17.i386" }, "product_reference": "krb5-server-0:1.3.4-17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-server-0:1.3.4-17.ia64" }, "product_reference": "krb5-server-0:1.3.4-17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-server-0:1.3.4-17.ppc" }, "product_reference": "krb5-server-0:1.3.4-17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-server-0:1.3.4-17.s390" }, "product_reference": "krb5-server-0:1.3.4-17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-server-0:1.3.4-17.s390x" }, "product_reference": "krb5-server-0:1.3.4-17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-server-0:1.3.4-17.x86_64" }, "product_reference": "krb5-server-0:1.3.4-17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-workstation-0:1.3.4-17.i386" }, "product_reference": "krb5-workstation-0:1.3.4-17.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-workstation-0:1.3.4-17.ia64" }, "product_reference": "krb5-workstation-0:1.3.4-17.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-workstation-0:1.3.4-17.ppc" }, "product_reference": "krb5-workstation-0:1.3.4-17.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-workstation-0:1.3.4-17.s390" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-workstation-0:1.3.4-17.s390x" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:krb5-workstation-0:1.3.4-17.x86_64" }, "product_reference": "krb5-workstation-0:1.3.4-17.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.3.4-17.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-0:1.3.4-17.src" }, "product_reference": "krb5-0:1.3.4-17.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.i386" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.s390" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-devel-0:1.3.4-17.i386" }, "product_reference": "krb5-devel-0:1.3.4-17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-devel-0:1.3.4-17.ia64" }, "product_reference": "krb5-devel-0:1.3.4-17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-devel-0:1.3.4-17.ppc" }, "product_reference": "krb5-devel-0:1.3.4-17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-devel-0:1.3.4-17.s390" }, "product_reference": "krb5-devel-0:1.3.4-17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-devel-0:1.3.4-17.s390x" }, "product_reference": "krb5-devel-0:1.3.4-17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-devel-0:1.3.4-17.x86_64" }, "product_reference": "krb5-devel-0:1.3.4-17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.i386" }, "product_reference": "krb5-libs-0:1.3.4-17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.ia64" }, "product_reference": "krb5-libs-0:1.3.4-17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.ppc" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.ppc64" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.s390" }, "product_reference": "krb5-libs-0:1.3.4-17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.s390x" }, "product_reference": "krb5-libs-0:1.3.4-17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-libs-0:1.3.4-17.x86_64" }, "product_reference": "krb5-libs-0:1.3.4-17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-server-0:1.3.4-17.i386" }, "product_reference": "krb5-server-0:1.3.4-17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-server-0:1.3.4-17.ia64" }, "product_reference": "krb5-server-0:1.3.4-17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-server-0:1.3.4-17.ppc" }, "product_reference": "krb5-server-0:1.3.4-17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-server-0:1.3.4-17.s390" }, "product_reference": "krb5-server-0:1.3.4-17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-server-0:1.3.4-17.s390x" }, "product_reference": "krb5-server-0:1.3.4-17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-server-0:1.3.4-17.x86_64" }, "product_reference": "krb5-server-0:1.3.4-17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-workstation-0:1.3.4-17.i386" }, "product_reference": "krb5-workstation-0:1.3.4-17.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-workstation-0:1.3.4-17.ia64" }, "product_reference": "krb5-workstation-0:1.3.4-17.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-workstation-0:1.3.4-17.ppc" }, "product_reference": "krb5-workstation-0:1.3.4-17.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-workstation-0:1.3.4-17.s390" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-workstation-0:1.3.4-17.s390x" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:krb5-workstation-0:1.3.4-17.x86_64" }, "product_reference": "krb5-workstation-0:1.3.4-17.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.3.4-17.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-0:1.3.4-17.src" }, "product_reference": "krb5-0:1.3.4-17.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.i386" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.ia64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.ppc" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.ppc64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.s390" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.s390x" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-debuginfo-0:1.3.4-17.x86_64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-devel-0:1.3.4-17.i386" }, "product_reference": "krb5-devel-0:1.3.4-17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-devel-0:1.3.4-17.ia64" }, "product_reference": "krb5-devel-0:1.3.4-17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-devel-0:1.3.4-17.ppc" }, "product_reference": "krb5-devel-0:1.3.4-17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-devel-0:1.3.4-17.s390" }, "product_reference": "krb5-devel-0:1.3.4-17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-devel-0:1.3.4-17.s390x" }, "product_reference": "krb5-devel-0:1.3.4-17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-devel-0:1.3.4-17.x86_64" }, "product_reference": "krb5-devel-0:1.3.4-17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.i386" }, "product_reference": "krb5-libs-0:1.3.4-17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.ia64" }, "product_reference": "krb5-libs-0:1.3.4-17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.ppc" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.ppc64" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.s390" }, "product_reference": "krb5-libs-0:1.3.4-17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.s390x" }, "product_reference": "krb5-libs-0:1.3.4-17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-libs-0:1.3.4-17.x86_64" }, "product_reference": "krb5-libs-0:1.3.4-17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-server-0:1.3.4-17.i386" }, "product_reference": "krb5-server-0:1.3.4-17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-server-0:1.3.4-17.ia64" }, "product_reference": "krb5-server-0:1.3.4-17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-server-0:1.3.4-17.ppc" }, "product_reference": "krb5-server-0:1.3.4-17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-server-0:1.3.4-17.s390" }, "product_reference": "krb5-server-0:1.3.4-17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-server-0:1.3.4-17.s390x" }, "product_reference": "krb5-server-0:1.3.4-17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-server-0:1.3.4-17.x86_64" }, "product_reference": "krb5-server-0:1.3.4-17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-workstation-0:1.3.4-17.i386" }, "product_reference": "krb5-workstation-0:1.3.4-17.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-workstation-0:1.3.4-17.ia64" }, "product_reference": "krb5-workstation-0:1.3.4-17.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-workstation-0:1.3.4-17.ppc" }, "product_reference": "krb5-workstation-0:1.3.4-17.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-workstation-0:1.3.4-17.s390" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-workstation-0:1.3.4-17.s390x" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:krb5-workstation-0:1.3.4-17.x86_64" }, "product_reference": "krb5-workstation-0:1.3.4-17.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.3.4-17.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-0:1.3.4-17.src" }, "product_reference": "krb5-0:1.3.4-17.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.i386" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.ia64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.ppc" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.ppc64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.s390" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.s390x" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-debuginfo-0:1.3.4-17.x86_64" }, "product_reference": "krb5-debuginfo-0:1.3.4-17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-devel-0:1.3.4-17.i386" }, "product_reference": "krb5-devel-0:1.3.4-17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-devel-0:1.3.4-17.ia64" }, "product_reference": "krb5-devel-0:1.3.4-17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-devel-0:1.3.4-17.ppc" }, "product_reference": "krb5-devel-0:1.3.4-17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-devel-0:1.3.4-17.s390" }, "product_reference": "krb5-devel-0:1.3.4-17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-devel-0:1.3.4-17.s390x" }, "product_reference": "krb5-devel-0:1.3.4-17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-devel-0:1.3.4-17.x86_64" }, "product_reference": "krb5-devel-0:1.3.4-17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.i386" }, "product_reference": "krb5-libs-0:1.3.4-17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.ia64" }, "product_reference": "krb5-libs-0:1.3.4-17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.ppc" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.ppc64" }, "product_reference": "krb5-libs-0:1.3.4-17.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.s390" }, "product_reference": "krb5-libs-0:1.3.4-17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.s390x" }, "product_reference": "krb5-libs-0:1.3.4-17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-libs-0:1.3.4-17.x86_64" }, "product_reference": "krb5-libs-0:1.3.4-17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-server-0:1.3.4-17.i386" }, "product_reference": "krb5-server-0:1.3.4-17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-server-0:1.3.4-17.ia64" }, "product_reference": "krb5-server-0:1.3.4-17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-server-0:1.3.4-17.ppc" }, "product_reference": "krb5-server-0:1.3.4-17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-server-0:1.3.4-17.s390" }, "product_reference": "krb5-server-0:1.3.4-17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-server-0:1.3.4-17.s390x" }, "product_reference": "krb5-server-0:1.3.4-17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-server-0:1.3.4-17.x86_64" }, "product_reference": "krb5-server-0:1.3.4-17.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-workstation-0:1.3.4-17.i386" }, "product_reference": "krb5-workstation-0:1.3.4-17.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-workstation-0:1.3.4-17.ia64" }, "product_reference": "krb5-workstation-0:1.3.4-17.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-workstation-0:1.3.4-17.ppc" }, "product_reference": "krb5-workstation-0:1.3.4-17.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-workstation-0:1.3.4-17.s390" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-workstation-0:1.3.4-17.s390x" }, "product_reference": "krb5-workstation-0:1.3.4-17.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.3.4-17.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:krb5-workstation-0:1.3.4-17.x86_64" }, "product_reference": "krb5-workstation-0:1.3.4-17.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the MIT Kerberos project" ] } ], "cve": "CVE-2004-0175", "discovery_date": "2004-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617166" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0175" }, { "category": "external", "summary": "RHBZ#1617166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0175", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0175" } ], "release_date": "2000-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:567" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "the MIT Kerberos project", "Daniel Wachdorf" ] } ], "cve": "CVE-2005-1174", "discovery_date": "2005-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617613" } ], "notes": [ { "category": "description", "text": "MIT Kerberos 5 (krb5) 1.3 through 1.4.1 Key Distribution Center (KDC) allows remote attackers to cause a denial of service (application crash) via a certain valid TCP connection that causes a free of unallocated memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1174" }, { "category": "external", "summary": "RHBZ#1617613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1174", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1174" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:567" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "the MIT Kerberos project", "Daniel Wachdorf" ] } ], "cve": "CVE-2005-1175", "discovery_date": "2005-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617614" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1175" }, { "category": "external", "summary": "RHBZ#1617614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1175", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1175" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:567" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "acknowledgments": [ { "names": [ "the MIT Kerberos project" ] } ], "cve": "CVE-2005-1689", "discovery_date": "2005-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617659" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the krb5_recvauth function in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to execute arbitrary code via certain error conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1689" }, { "category": "external", "summary": "RHBZ#1617659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617659" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1689", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1689" } ], "release_date": "2005-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-07-12T18:15:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS:krb5-0:1.3.4-17.src", "4AS:krb5-debuginfo-0:1.3.4-17.i386", "4AS:krb5-debuginfo-0:1.3.4-17.ia64", "4AS:krb5-debuginfo-0:1.3.4-17.ppc", "4AS:krb5-debuginfo-0:1.3.4-17.ppc64", "4AS:krb5-debuginfo-0:1.3.4-17.s390", "4AS:krb5-debuginfo-0:1.3.4-17.s390x", "4AS:krb5-debuginfo-0:1.3.4-17.x86_64", "4AS:krb5-devel-0:1.3.4-17.i386", "4AS:krb5-devel-0:1.3.4-17.ia64", "4AS:krb5-devel-0:1.3.4-17.ppc", "4AS:krb5-devel-0:1.3.4-17.s390", "4AS:krb5-devel-0:1.3.4-17.s390x", "4AS:krb5-devel-0:1.3.4-17.x86_64", "4AS:krb5-libs-0:1.3.4-17.i386", "4AS:krb5-libs-0:1.3.4-17.ia64", "4AS:krb5-libs-0:1.3.4-17.ppc", "4AS:krb5-libs-0:1.3.4-17.ppc64", "4AS:krb5-libs-0:1.3.4-17.s390", "4AS:krb5-libs-0:1.3.4-17.s390x", "4AS:krb5-libs-0:1.3.4-17.x86_64", "4AS:krb5-server-0:1.3.4-17.i386", "4AS:krb5-server-0:1.3.4-17.ia64", "4AS:krb5-server-0:1.3.4-17.ppc", "4AS:krb5-server-0:1.3.4-17.s390", "4AS:krb5-server-0:1.3.4-17.s390x", "4AS:krb5-server-0:1.3.4-17.x86_64", "4AS:krb5-workstation-0:1.3.4-17.i386", "4AS:krb5-workstation-0:1.3.4-17.ia64", "4AS:krb5-workstation-0:1.3.4-17.ppc", "4AS:krb5-workstation-0:1.3.4-17.s390", "4AS:krb5-workstation-0:1.3.4-17.s390x", "4AS:krb5-workstation-0:1.3.4-17.x86_64", "4Desktop:krb5-0:1.3.4-17.src", "4Desktop:krb5-debuginfo-0:1.3.4-17.i386", "4Desktop:krb5-debuginfo-0:1.3.4-17.ia64", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc", "4Desktop:krb5-debuginfo-0:1.3.4-17.ppc64", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390", "4Desktop:krb5-debuginfo-0:1.3.4-17.s390x", "4Desktop:krb5-debuginfo-0:1.3.4-17.x86_64", "4Desktop:krb5-devel-0:1.3.4-17.i386", "4Desktop:krb5-devel-0:1.3.4-17.ia64", "4Desktop:krb5-devel-0:1.3.4-17.ppc", "4Desktop:krb5-devel-0:1.3.4-17.s390", "4Desktop:krb5-devel-0:1.3.4-17.s390x", "4Desktop:krb5-devel-0:1.3.4-17.x86_64", "4Desktop:krb5-libs-0:1.3.4-17.i386", "4Desktop:krb5-libs-0:1.3.4-17.ia64", "4Desktop:krb5-libs-0:1.3.4-17.ppc", "4Desktop:krb5-libs-0:1.3.4-17.ppc64", "4Desktop:krb5-libs-0:1.3.4-17.s390", "4Desktop:krb5-libs-0:1.3.4-17.s390x", "4Desktop:krb5-libs-0:1.3.4-17.x86_64", "4Desktop:krb5-server-0:1.3.4-17.i386", "4Desktop:krb5-server-0:1.3.4-17.ia64", "4Desktop:krb5-server-0:1.3.4-17.ppc", "4Desktop:krb5-server-0:1.3.4-17.s390", "4Desktop:krb5-server-0:1.3.4-17.s390x", "4Desktop:krb5-server-0:1.3.4-17.x86_64", "4Desktop:krb5-workstation-0:1.3.4-17.i386", "4Desktop:krb5-workstation-0:1.3.4-17.ia64", "4Desktop:krb5-workstation-0:1.3.4-17.ppc", "4Desktop:krb5-workstation-0:1.3.4-17.s390", "4Desktop:krb5-workstation-0:1.3.4-17.s390x", "4Desktop:krb5-workstation-0:1.3.4-17.x86_64", "4ES:krb5-0:1.3.4-17.src", "4ES:krb5-debuginfo-0:1.3.4-17.i386", "4ES:krb5-debuginfo-0:1.3.4-17.ia64", "4ES:krb5-debuginfo-0:1.3.4-17.ppc", "4ES:krb5-debuginfo-0:1.3.4-17.ppc64", "4ES:krb5-debuginfo-0:1.3.4-17.s390", "4ES:krb5-debuginfo-0:1.3.4-17.s390x", "4ES:krb5-debuginfo-0:1.3.4-17.x86_64", "4ES:krb5-devel-0:1.3.4-17.i386", "4ES:krb5-devel-0:1.3.4-17.ia64", "4ES:krb5-devel-0:1.3.4-17.ppc", "4ES:krb5-devel-0:1.3.4-17.s390", "4ES:krb5-devel-0:1.3.4-17.s390x", "4ES:krb5-devel-0:1.3.4-17.x86_64", "4ES:krb5-libs-0:1.3.4-17.i386", "4ES:krb5-libs-0:1.3.4-17.ia64", "4ES:krb5-libs-0:1.3.4-17.ppc", "4ES:krb5-libs-0:1.3.4-17.ppc64", "4ES:krb5-libs-0:1.3.4-17.s390", "4ES:krb5-libs-0:1.3.4-17.s390x", "4ES:krb5-libs-0:1.3.4-17.x86_64", "4ES:krb5-server-0:1.3.4-17.i386", "4ES:krb5-server-0:1.3.4-17.ia64", "4ES:krb5-server-0:1.3.4-17.ppc", "4ES:krb5-server-0:1.3.4-17.s390", "4ES:krb5-server-0:1.3.4-17.s390x", "4ES:krb5-server-0:1.3.4-17.x86_64", "4ES:krb5-workstation-0:1.3.4-17.i386", "4ES:krb5-workstation-0:1.3.4-17.ia64", "4ES:krb5-workstation-0:1.3.4-17.ppc", "4ES:krb5-workstation-0:1.3.4-17.s390", "4ES:krb5-workstation-0:1.3.4-17.s390x", "4ES:krb5-workstation-0:1.3.4-17.x86_64", "4WS:krb5-0:1.3.4-17.src", "4WS:krb5-debuginfo-0:1.3.4-17.i386", "4WS:krb5-debuginfo-0:1.3.4-17.ia64", "4WS:krb5-debuginfo-0:1.3.4-17.ppc", "4WS:krb5-debuginfo-0:1.3.4-17.ppc64", "4WS:krb5-debuginfo-0:1.3.4-17.s390", "4WS:krb5-debuginfo-0:1.3.4-17.s390x", "4WS:krb5-debuginfo-0:1.3.4-17.x86_64", "4WS:krb5-devel-0:1.3.4-17.i386", "4WS:krb5-devel-0:1.3.4-17.ia64", "4WS:krb5-devel-0:1.3.4-17.ppc", "4WS:krb5-devel-0:1.3.4-17.s390", "4WS:krb5-devel-0:1.3.4-17.s390x", "4WS:krb5-devel-0:1.3.4-17.x86_64", "4WS:krb5-libs-0:1.3.4-17.i386", "4WS:krb5-libs-0:1.3.4-17.ia64", "4WS:krb5-libs-0:1.3.4-17.ppc", "4WS:krb5-libs-0:1.3.4-17.ppc64", "4WS:krb5-libs-0:1.3.4-17.s390", "4WS:krb5-libs-0:1.3.4-17.s390x", "4WS:krb5-libs-0:1.3.4-17.x86_64", "4WS:krb5-server-0:1.3.4-17.i386", "4WS:krb5-server-0:1.3.4-17.ia64", "4WS:krb5-server-0:1.3.4-17.ppc", "4WS:krb5-server-0:1.3.4-17.s390", "4WS:krb5-server-0:1.3.4-17.s390x", "4WS:krb5-server-0:1.3.4-17.x86_64", "4WS:krb5-workstation-0:1.3.4-17.i386", "4WS:krb5-workstation-0:1.3.4-17.ia64", "4WS:krb5-workstation-0:1.3.4-17.ppc", "4WS:krb5-workstation-0:1.3.4-17.s390", "4WS:krb5-workstation-0:1.3.4-17.s390x", "4WS:krb5-workstation-0:1.3.4-17.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:567" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
gsd-2005-1175
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2005-1175", "description": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.", "id": "GSD-2005-1175", "references": [ "https://www.suse.com/security/cve/CVE-2005-1175.html", "https://www.debian.org/security/2005/dsa-757", "https://access.redhat.com/errata/RHSA-2005:567", "https://access.redhat.com/errata/RHSA-2005:562" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2005-1175" ], "details": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.", "id": "GSD-2005-1175", "modified": "2023-12-13T01:20:11.024530Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "kerberos-kdc-krb5-udp-tcp-bo(21328)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328" }, { "name": "20364", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20364" }, { "name": "RHSA-2005:567", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-567.html" }, { "name": "oval:org.mitre.oval:def:736", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736" }, { "name": "SUSE-SR:2005:017", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html" }, { "name": "14236", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14236" }, { "name": "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2" }, { "name": "1014460", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1014460" }, { "name": "ADV-2006-2074", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2074" }, { "name": "RHSA-2005:562", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html" }, { "name": "101809", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1" }, { "name": "TLSA-2005-78", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt" }, { "name": "IY85474", "refsource": "AIXAPAR", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474" }, { "name": "oval:org.mitre.oval:def:9902", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902" }, { "name": "20050703-01-U", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc" }, { "name": "16041", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16041" }, { "name": "USN-224-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/224-1/" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "name": "DSA-757", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-757" }, { "name": "APPLE-SA-2005-08-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17135" }, { "name": "17899", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17899" }, { "name": "ADV-2005-1066", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/1066" }, { "name": "APPLE-SA-2005-08-17", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "VU#885830", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/885830" }, { "name": "2005-0036", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0036" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1175" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "name": "DSA-757", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-757" }, { "name": "VU#885830", "refsource": "CERT-VN", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/885830" }, { "name": "APPLE-SA-2005-08-15", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "APPLE-SA-2005-08-17", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "20050703-01-U", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc" }, { "name": "SUSE-SR:2005:017", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html" }, { "name": "TLSA-2005-78", "refsource": "TURBO", "tags": [], "url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt" }, { "name": "2005-0036", "refsource": "TRUSTIX", "tags": [], "url": "http://www.trustix.org/errata/2005/0036" }, { "name": "14236", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/14236" }, { "name": "16041", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/16041" }, { "name": "17899", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/17899" }, { "name": "1014460", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1014460" }, { "name": "RHSA-2005:562", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html" }, { "name": "RHSA-2005:567", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-567.html" }, { "name": "17135", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/17135" }, { "name": "101809", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1" }, { "name": "IY85474", "refsource": "AIXAPAR", "tags": [], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474" }, { "name": "20364", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/20364" }, { "name": "ADV-2006-2074", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/2074" }, { "name": "ADV-2005-1066", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2005/1066" }, { "name": "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2" }, { "name": "kerberos-kdc-krb5-udp-tcp-bo(21328)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328" }, { "name": "oval:org.mitre.oval:def:9902", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902" }, { "name": "oval:org.mitre.oval:def:736", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736" }, { "name": "USN-224-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/224-1/" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2020-01-21T15:45Z", "publishedDate": "2005-07-18T04:00Z" } } }
ghsa-5hv4-qhm2-g82w
Vulnerability from github
Published
2022-05-03 03:14
Modified
2022-05-03 03:14
Details
Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.
{ "affected": [], "aliases": [ "CVE-2005-1175" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-07-18T04:00:00Z", "severity": "HIGH" }, "details": "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.", "id": "GHSA-5hv4-qhm2-g82w", "modified": "2022-05-03T03:14:08Z", "published": "2022-05-03T03:14:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1175" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902" }, { "type": "WEB", "url": "https://usn.ubuntu.com/224-1" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=112122123211974\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/16041" }, { "type": "WEB", "url": "http://secunia.com/advisories/17135" }, { "type": "WEB", "url": "http://secunia.com/advisories/17899" }, { "type": "WEB", "url": "http://secunia.com/advisories/20364" }, { "type": "WEB", "url": "http://securitytracker.com/id?1014460" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1" }, { "type": "WEB", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt" }, { "type": "WEB", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474" }, { "type": "WEB", "url": "http://www.debian.org/security/2005/dsa-757" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/885830" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-562.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-567.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/14236" }, { "type": "WEB", "url": "http://www.trustix.org/errata/2005/0036" }, { "type": "WEB", "url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2005/1066" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/2074" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.