Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2011-1526
Vulnerability from cvelistv5
Published
2011-07-11 20:00
Modified
2024-08-06 22:28
Severity ?
EPSS score ?
Summary
ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:28:41.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:0042", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "name": "SUSE-SU-2012:0018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "name": "RHSA-2011:0920", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "name": "48101", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48101" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "name": "openSUSE-SU-2011:1169", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "name": "openSUSE-SU-2012:0019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "name": "kerberos-krb5appl-priv-esc(68398)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "name": "SUSE-SU-2012:0050", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "name": "45145", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45145" }, { "name": "openSUSE-SU-2012:0051", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "name": "SUSE-SU-2012:0010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "name": "45157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45157" }, { "name": "8301", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/8301" }, { "name": "MDVSA-2011:117", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "name": "FEDORA-2011-9109", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "name": "48571", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48571" }, { "name": "73617", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/73617" }, { "name": "DSA-2283", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2283" }, { "name": "20110705 MITKRB5-SA-2011-005 FTP daemon fails to set effective group ID [CVE-2011-1526]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "name": "FEDORA-2011-9080", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-07-05T00:00:00", "descriptions": [ { "lang": "en", "value": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2012:0042", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "name": "SUSE-SU-2012:0018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "name": "RHSA-2011:0920", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "name": "48101", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48101" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "name": "openSUSE-SU-2011:1169", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "name": "openSUSE-SU-2012:0019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "name": "kerberos-krb5appl-priv-esc(68398)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "name": "SUSE-SU-2012:0050", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "name": "45145", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45145" }, { "name": "openSUSE-SU-2012:0051", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "name": "SUSE-SU-2012:0010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "name": "45157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45157" }, { "name": "8301", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/8301" }, { "name": "MDVSA-2011:117", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "name": "FEDORA-2011-9109", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "name": "48571", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48571" }, { "name": "73617", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/73617" }, { "name": "DSA-2283", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2283" }, { "name": "20110705 MITKRB5-SA-2011-005 FTP daemon fails to set effective group ID [CVE-2011-1526]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "name": "FEDORA-2011-9080", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1526", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:0042", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "name": "SUSE-SU-2012:0018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "name": "RHSA-2011:0920", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "name": "48101", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48101" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "name": "openSUSE-SU-2011:1169", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "name": "openSUSE-SU-2012:0019", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "name": "kerberos-krb5appl-priv-esc(68398)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "name": "SUSE-SU-2012:0050", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "name": "45145", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45145" }, { "name": "openSUSE-SU-2012:0051", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=711419", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "name": "SUSE-SU-2012:0010", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "name": "45157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45157" }, { "name": "8301", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8301" }, { "name": "MDVSA-2011:117", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "name": "FEDORA-2011-9109", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "name": "48571", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48571" }, { "name": "73617", "refsource": "OSVDB", "url": "http://www.osvdb.org/73617" }, { "name": "DSA-2283", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2283" }, { "name": "20110705 MITKRB5-SA-2011-005 FTP daemon fails to set effective group ID [CVE-2011-1526]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "name": "FEDORA-2011-9080", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1526", "datePublished": "2011-07-11T20:00:00", "dateReserved": "2011-03-29T00:00:00", "dateUpdated": "2024-08-06T22:28:41.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mit:krb5-appl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"1.0.1\", \"matchCriteriaId\": \"AA9C0968-7B74-414A-B1B6-B823B446845B\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C757774-08E7-40AA-B532-6F705C8F7639\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"036E8A89-7A16-411F-9D31-676313BB7244\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BDE52846-24EC-4068-B788-EC7F915FFF11\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9396E005-22D8-4342-9323-C7DEA379191D\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5646FDE9-CF21-46A9-B89D-F5BBDB4249AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE554781-1EB9-446E-911F-6C11970C47F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*\", \"matchCriteriaId\": \"4339DE06-19FB-4B8E-B6AE-3495F605AD05\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*\", \"matchCriteriaId\": \"60FBDD82-691C-4D9D-B71B-F9AFF6931B53\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*\", \"matchCriteriaId\": \"22A79A35-05DB-4B9F-AD3E-EA6F933CF10C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*\", \"matchCriteriaId\": \"CED02712-1031-4206-AC4D-E68710F46EC9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*\", \"matchCriteriaId\": \"D1D7B467-58DD-45F1-9F1F-632620DF072A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*\", \"matchCriteriaId\": \"A44C3422-0D42-473E-ABB4-279D7494EE2F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:-:vmware:*:*\", \"matchCriteriaId\": \"544D7864-8F4A-4ABC-AA5E-01F73D273C63\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*\", \"matchCriteriaId\": \"436EF2ED-FDBB-4B64-8EC4-33C3E4253F06\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8C91701-DF37-4F7B-AB9A-B1BFDB4991F8\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.\"}, {\"lang\": \"es\", \"value\": \"ftpd.c en el demonio GSS-API FTP en MIT Kerberos Version 5 Applications (tambi\\u00e9n conocido como krb5-appl) v1.0.1 y anteriores no comprueban el valor de retorno krb5_setegid, lo que permite que usuarios autenticados de forma remota evitar las restricciones de acceso de grupo, y crear, sobreescribir, borrar, o leer ficheros, a trav\\u00e9s de comandos FTP est\\u00e1ndar, relacionado con test autoconfigurados olvidados en un script configurado.\"}]", "id": "CVE-2011-1526", "lastModified": "2024-11-21T01:26:31.090", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:P/I:P/A:P\", \"baseScore\": 6.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2011-07-11T20:55:01.067", "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/45145\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/45157\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/48101\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://securityreason.com/securityalert/8301\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.debian.org/security/2011/dsa-2283\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2011:117\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.osvdb.org/73617\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0920.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/518733/100/0/threaded\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/48571\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=711419\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/68398\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/45145\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/45157\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/48101\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://securityreason.com/securityalert/8301\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.debian.org/security/2011/dsa-2283\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2011:117\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.osvdb.org/73617\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0920.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/518733/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/48571\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=711419\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/68398\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-269\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2011-1526\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-07-11T20:55:01.067\",\"lastModified\":\"2024-11-21T01:26:31.090\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.\"},{\"lang\":\"es\",\"value\":\"ftpd.c en el demonio GSS-API FTP en MIT Kerberos Version 5 Applications (tambi\u00e9n conocido como krb5-appl) v1.0.1 y anteriores no comprueban el valor de retorno krb5_setegid, lo que permite que usuarios autenticados de forma remota evitar las restricciones de acceso de grupo, y crear, sobreescribir, borrar, o leer ficheros, a trav\u00e9s de comandos FTP est\u00e1ndar, relacionado con test autoconfigurados olvidados en un script configurado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:krb5-appl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.1\",\"matchCriteriaId\":\"AA9C0968-7B74-414A-B1B6-B823B446845B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036E8A89-7A16-411F-9D31-676313BB7244\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDE52846-24EC-4068-B788-EC7F915FFF11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9396E005-22D8-4342-9323-C7DEA379191D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646FDE9-CF21-46A9-B89D-F5BBDB4249AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE554781-1EB9-446E-911F-6C11970C47F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*\",\"matchCriteriaId\":\"4339DE06-19FB-4B8E-B6AE-3495F605AD05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"60FBDD82-691C-4D9D-B71B-F9AFF6931B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A79A35-05DB-4B9F-AD3E-EA6F933CF10C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"CED02712-1031-4206-AC4D-E68710F46EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*\",\"matchCriteriaId\":\"D1D7B467-58DD-45F1-9F1F-632620DF072A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*\",\"matchCriteriaId\":\"A44C3422-0D42-473E-ABB4-279D7494EE2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:-:vmware:*:*\",\"matchCriteriaId\":\"544D7864-8F4A-4ABC-AA5E-01F73D273C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"436EF2ED-FDBB-4B64-8EC4-33C3E4253F06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C91701-DF37-4F7B-AB9A-B1BFDB4991F8\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45145\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45157\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/48101\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/8301\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2011/dsa-2283\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:117\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.osvdb.org/73617\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0920.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/518733/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/48571\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=711419\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/68398\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45145\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/45157\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/48101\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securityreason.com/securityalert/8301\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2011/dsa-2283\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:117\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.osvdb.org/73617\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0920.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/518733/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/48571\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=711419\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/68398\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
RHSA-2011:0920
Vulnerability from csaf_redhat
Published
2011-07-05 18:11
Modified
2024-11-22 04:27
Summary
Red Hat Security Advisory: krb5-appl security update
Notes
Topic
Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. While these have been replaced by tools such as
OpenSSH in most environments, they remain in use in others.
It was found that gssftp, a Kerberos-aware FTP server, did not properly
drop privileges. A remote FTP user could use this flaw to gain unauthorized
read or write access to files that are owned by the root group.
(CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.
All krb5-appl users should upgrade to these updated packages, which contain
a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5-appl packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and\nrlogin clients and servers. While these have been replaced by tools such as\nOpenSSH in most environments, they remain in use in others.\n\nIt was found that gssftp, a Kerberos-aware FTP server, did not properly\ndrop privileges. A remote FTP user could use this flaw to gain unauthorized\nread or write access to files that are owned by the root group.\n(CVE-2011-1526)\n\nRed Hat would like to thank the MIT Kerberos project for reporting this\nissue. Upstream acknowledges Tim Zingelman as the original reporter.\n\nAll krb5-appl users should upgrade to these updated packages, which contain\na backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0920", "url": "https://access.redhat.com/errata/RHSA-2011:0920" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "category": "external", "summary": "711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0920.json" } ], "title": "Red Hat Security Advisory: krb5-appl security update", "tracking": { "current_release_date": "2024-11-22T04:27:54+00:00", "generator": { "date": "2024-11-22T04:27:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0920", "initial_release_date": "2011-07-05T18:11:00+00:00", "revision_history": [ { "date": "2011-07-05T18:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-07-05T14:18:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:27:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product": { "name": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product_id": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl@1.0.1-2.el6_1.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-0:1.0.1-2.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src" }, "product_reference": "krb5-appl-0:1.0.1-2.el6_1.1.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] }, { "names": [ "Tim Zingelman" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1526", "discovery_date": "2011-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711419" } ], "notes": [ { "category": "description", "text": "It was found that ftpd, a Kerberos-aware FTP server, did not properly drop privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check for the potential failure of the krb5_setegid() function call. On systems where the set real, set effective, or set saved group ID system calls might fail, a remote FTP user could use this flaw to gain unauthorized read or write access to files that were owned by the root group.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in krb5-appl packages in Red Hat Enterprise Linux 6 via RHSA-2011:0920 and krb5 packages in Red Hat Enterprise Linux 5 via RHSA-2012:0306.\n\nThis issue is not planned to be addressed in Red Hat Enterprise Linux 4, where this issue was rated as having low security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1526" }, { "category": "external", "summary": "RHBZ#711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1526", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" } ], "release_date": "2011-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-05T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0920" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)" } ] }
rhsa-2011_0920
Vulnerability from csaf_redhat
Published
2011-07-05 18:11
Modified
2024-11-22 04:27
Summary
Red Hat Security Advisory: krb5-appl security update
Notes
Topic
Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. While these have been replaced by tools such as
OpenSSH in most environments, they remain in use in others.
It was found that gssftp, a Kerberos-aware FTP server, did not properly
drop privileges. A remote FTP user could use this flaw to gain unauthorized
read or write access to files that are owned by the root group.
(CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.
All krb5-appl users should upgrade to these updated packages, which contain
a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5-appl packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and\nrlogin clients and servers. While these have been replaced by tools such as\nOpenSSH in most environments, they remain in use in others.\n\nIt was found that gssftp, a Kerberos-aware FTP server, did not properly\ndrop privileges. A remote FTP user could use this flaw to gain unauthorized\nread or write access to files that are owned by the root group.\n(CVE-2011-1526)\n\nRed Hat would like to thank the MIT Kerberos project for reporting this\nissue. Upstream acknowledges Tim Zingelman as the original reporter.\n\nAll krb5-appl users should upgrade to these updated packages, which contain\na backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0920", "url": "https://access.redhat.com/errata/RHSA-2011:0920" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "category": "external", "summary": "711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0920.json" } ], "title": "Red Hat Security Advisory: krb5-appl security update", "tracking": { "current_release_date": "2024-11-22T04:27:54+00:00", "generator": { "date": "2024-11-22T04:27:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0920", "initial_release_date": "2011-07-05T18:11:00+00:00", "revision_history": [ { "date": "2011-07-05T18:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-07-05T14:18:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:27:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product": { "name": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product_id": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl@1.0.1-2.el6_1.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-0:1.0.1-2.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src" }, "product_reference": "krb5-appl-0:1.0.1-2.el6_1.1.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] }, { "names": [ "Tim Zingelman" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1526", "discovery_date": "2011-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711419" } ], "notes": [ { "category": "description", "text": "It was found that ftpd, a Kerberos-aware FTP server, did not properly drop privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check for the potential failure of the krb5_setegid() function call. On systems where the set real, set effective, or set saved group ID system calls might fail, a remote FTP user could use this flaw to gain unauthorized read or write access to files that were owned by the root group.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in krb5-appl packages in Red Hat Enterprise Linux 6 via RHSA-2011:0920 and krb5 packages in Red Hat Enterprise Linux 5 via RHSA-2012:0306.\n\nThis issue is not planned to be addressed in Red Hat Enterprise Linux 4, where this issue was rated as having low security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1526" }, { "category": "external", "summary": "RHBZ#711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1526", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" } ], "release_date": "2011-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-05T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0920" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)" } ] }
rhsa-2012:0306
Vulnerability from csaf_redhat
Published
2012-02-21 02:20
Modified
2024-11-22 04:27
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix one security issue and various bugs are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).
It was found that ftpd, a Kerberos-aware FTP server, did not properly drop
privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check
for the potential failure of the effective group ID change system call. If
the group ID change failed, a remote FTP user could use this flaw to gain
unauthorized read or write access to files that are owned by the root
group. (CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.
This update also fixes the following bugs:
* Due to a mistake in the Kerberos libraries, a client could fail to
contact a Key Distribution Center (KDC) or terminate unexpectedly if the
client had already more than 1024 file descriptors in use. This update
backports modifications to the Kerberos libraries and the libraries use
the poll() function instead of the select() function, as poll() does not
have this limitation. (BZ#701444)
* The KDC failed to release memory when processing a TGS (ticket-granting
server) request from a client if the client request included an
authenticator with a subkey. As a result, the KDC consumed an excessive
amount of memory. With this update, the code releasing the memory has been
added and the problem no longer occurs. (BZ#708516)
* Under certain circumstances, if services requiring Kerberos
authentication sent two authentication requests to the authenticating
server, the second authentication request was flagged as a replay attack.
As a result, the second authentication attempt was denied. This update
applies an upstream patch that fixes this bug. (BZ#713500)
* Previously, if Kerberos credentials had expired, the klist command could
terminate unexpectedly with a segmentation fault when invoked with the -s
option. This happened when klist encountered and failed to process an entry
with no realm name while scanning the credential cache. With this update,
the underlying code has been modified and the command handles such entries
correctly. (BZ#729067)
* Due to a regression, multi-line FTP macros terminated prematurely with a
segmentation fault. This occurred because the previously-added patch failed
to properly support multi-line macros. This update restores the support for
multi-line macros and the problem no longer occurs. (BZ#735363, BZ#736132)
All users of krb5 are advised to upgrade to these updated packages, which
resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix one security issue and various bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nIt was found that ftpd, a Kerberos-aware FTP server, did not properly drop\nprivileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check\nfor the potential failure of the effective group ID change system call. If\nthe group ID change failed, a remote FTP user could use this flaw to gain\nunauthorized read or write access to files that are owned by the root\ngroup. (CVE-2011-1526)\n\nRed Hat would like to thank the MIT Kerberos project for reporting this\nissue. Upstream acknowledges Tim Zingelman as the original reporter.\n\nThis update also fixes the following bugs:\n\n* Due to a mistake in the Kerberos libraries, a client could fail to\ncontact a Key Distribution Center (KDC) or terminate unexpectedly if the\nclient had already more than 1024 file descriptors in use. This update\nbackports modifications to the Kerberos libraries and the libraries use\nthe poll() function instead of the select() function, as poll() does not\nhave this limitation. (BZ#701444)\n\n* The KDC failed to release memory when processing a TGS (ticket-granting\nserver) request from a client if the client request included an\nauthenticator with a subkey. As a result, the KDC consumed an excessive\namount of memory. With this update, the code releasing the memory has been\nadded and the problem no longer occurs. (BZ#708516)\n\n* Under certain circumstances, if services requiring Kerberos\nauthentication sent two authentication requests to the authenticating\nserver, the second authentication request was flagged as a replay attack.\nAs a result, the second authentication attempt was denied. This update\napplies an upstream patch that fixes this bug. (BZ#713500)\n\n* Previously, if Kerberos credentials had expired, the klist command could\nterminate unexpectedly with a segmentation fault when invoked with the -s\noption. This happened when klist encountered and failed to process an entry\nwith no realm name while scanning the credential cache. With this update,\nthe underlying code has been modified and the command handles such entries\ncorrectly. (BZ#729067)\n\n* Due to a regression, multi-line FTP macros terminated prematurely with a\nsegmentation fault. This occurred because the previously-added patch failed\nto properly support multi-line macros. This update restores the support for\nmulti-line macros and the problem no longer occurs. (BZ#735363, BZ#736132)\n\nAll users of krb5 are advised to upgrade to these updated packages, which\nresolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0306", "url": "https://access.redhat.com/errata/RHSA-2012:0306" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "category": "external", "summary": "701444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701444" }, { "category": "external", "summary": "708516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=708516" }, { "category": "external", "summary": "711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "729067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729067" }, { "category": "external", "summary": "750823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750823" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0306.json" } ], "title": "Red Hat Security Advisory: krb5 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T04:27:59+00:00", "generator": { "date": "2024-11-22T04:27:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0306", "initial_release_date": "2012-02-21T02:20:00+00:00", "revision_history": [ { "date": "2012-02-21T02:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-21T02:24:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:27:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.i386", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.i386", "product_id": "krb5-workstation-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.i386", "product": { "name": "krb5-libs-0:1.6.1-70.el5.i386", "product_id": "krb5-libs-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.i386", "product": { "name": "krb5-devel-0:1.6.1-70.el5.i386", "product_id": "krb5-devel-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.i386", "product": { "name": "krb5-server-0:1.6.1-70.el5.i386", "product_id": "krb5-server-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product_id": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64", "product_id": "krb5-libs-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-server-0:1.6.1-70.el5.x86_64", "product_id": "krb5-server-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64", "product_id": "krb5-devel-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-70.el5.src", "product": { "name": "krb5-0:1.6.1-70.el5.src", "product_id": "krb5-0:1.6.1-70.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-70.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ia64", "product_id": "krb5-libs-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64", "product_id": "krb5-workstation-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-server-0:1.6.1-70.el5.ia64", "product_id": "krb5-server-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ia64", "product_id": "krb5-devel-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64", "product_id": "krb5-libs-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64", "product_id": "krb5-devel-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ppc", "product_id": "krb5-libs-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc", "product_id": "krb5-workstation-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-server-0:1.6.1-70.el5.ppc", "product_id": "krb5-server-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ppc", "product_id": "krb5-devel-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-libs-0:1.6.1-70.el5.s390x", "product_id": "krb5-libs-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x", "product_id": "krb5-workstation-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-server-0:1.6.1-70.el5.s390x", "product_id": "krb5-server-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-devel-0:1.6.1-70.el5.s390x", "product_id": "krb5-devel-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.s390", "product": { "name": "krb5-libs-0:1.6.1-70.el5.s390", "product_id": "krb5-libs-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.s390", "product": { "name": "krb5-devel-0:1.6.1-70.el5.s390", "product_id": "krb5-devel-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] }, { "names": [ "Tim Zingelman" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1526", "discovery_date": "2011-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711419" } ], "notes": [ { "category": "description", "text": "It was found that ftpd, a Kerberos-aware FTP server, did not properly drop privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check for the potential failure of the krb5_setegid() function call. On systems where the set real, set effective, or set saved group ID system calls might fail, a remote FTP user could use this flaw to gain unauthorized read or write access to files that were owned by the root group.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in krb5-appl packages in Red Hat Enterprise Linux 6 via RHSA-2011:0920 and krb5 packages in Red Hat Enterprise Linux 5 via RHSA-2012:0306.\n\nThis issue is not planned to be addressed in Red Hat Enterprise Linux 4, where this issue was rated as having low security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1526" }, { "category": "external", "summary": "RHBZ#711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1526", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" } ], "release_date": "2011-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T02:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)" } ] }
RHSA-2012:0306
Vulnerability from csaf_redhat
Published
2012-02-21 02:20
Modified
2024-11-22 04:27
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix one security issue and various bugs are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).
It was found that ftpd, a Kerberos-aware FTP server, did not properly drop
privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check
for the potential failure of the effective group ID change system call. If
the group ID change failed, a remote FTP user could use this flaw to gain
unauthorized read or write access to files that are owned by the root
group. (CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.
This update also fixes the following bugs:
* Due to a mistake in the Kerberos libraries, a client could fail to
contact a Key Distribution Center (KDC) or terminate unexpectedly if the
client had already more than 1024 file descriptors in use. This update
backports modifications to the Kerberos libraries and the libraries use
the poll() function instead of the select() function, as poll() does not
have this limitation. (BZ#701444)
* The KDC failed to release memory when processing a TGS (ticket-granting
server) request from a client if the client request included an
authenticator with a subkey. As a result, the KDC consumed an excessive
amount of memory. With this update, the code releasing the memory has been
added and the problem no longer occurs. (BZ#708516)
* Under certain circumstances, if services requiring Kerberos
authentication sent two authentication requests to the authenticating
server, the second authentication request was flagged as a replay attack.
As a result, the second authentication attempt was denied. This update
applies an upstream patch that fixes this bug. (BZ#713500)
* Previously, if Kerberos credentials had expired, the klist command could
terminate unexpectedly with a segmentation fault when invoked with the -s
option. This happened when klist encountered and failed to process an entry
with no realm name while scanning the credential cache. With this update,
the underlying code has been modified and the command handles such entries
correctly. (BZ#729067)
* Due to a regression, multi-line FTP macros terminated prematurely with a
segmentation fault. This occurred because the previously-added patch failed
to properly support multi-line macros. This update restores the support for
multi-line macros and the problem no longer occurs. (BZ#735363, BZ#736132)
All users of krb5 are advised to upgrade to these updated packages, which
resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix one security issue and various bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nIt was found that ftpd, a Kerberos-aware FTP server, did not properly drop\nprivileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check\nfor the potential failure of the effective group ID change system call. If\nthe group ID change failed, a remote FTP user could use this flaw to gain\nunauthorized read or write access to files that are owned by the root\ngroup. (CVE-2011-1526)\n\nRed Hat would like to thank the MIT Kerberos project for reporting this\nissue. Upstream acknowledges Tim Zingelman as the original reporter.\n\nThis update also fixes the following bugs:\n\n* Due to a mistake in the Kerberos libraries, a client could fail to\ncontact a Key Distribution Center (KDC) or terminate unexpectedly if the\nclient had already more than 1024 file descriptors in use. This update\nbackports modifications to the Kerberos libraries and the libraries use\nthe poll() function instead of the select() function, as poll() does not\nhave this limitation. (BZ#701444)\n\n* The KDC failed to release memory when processing a TGS (ticket-granting\nserver) request from a client if the client request included an\nauthenticator with a subkey. As a result, the KDC consumed an excessive\namount of memory. With this update, the code releasing the memory has been\nadded and the problem no longer occurs. (BZ#708516)\n\n* Under certain circumstances, if services requiring Kerberos\nauthentication sent two authentication requests to the authenticating\nserver, the second authentication request was flagged as a replay attack.\nAs a result, the second authentication attempt was denied. This update\napplies an upstream patch that fixes this bug. (BZ#713500)\n\n* Previously, if Kerberos credentials had expired, the klist command could\nterminate unexpectedly with a segmentation fault when invoked with the -s\noption. This happened when klist encountered and failed to process an entry\nwith no realm name while scanning the credential cache. With this update,\nthe underlying code has been modified and the command handles such entries\ncorrectly. (BZ#729067)\n\n* Due to a regression, multi-line FTP macros terminated prematurely with a\nsegmentation fault. This occurred because the previously-added patch failed\nto properly support multi-line macros. This update restores the support for\nmulti-line macros and the problem no longer occurs. (BZ#735363, BZ#736132)\n\nAll users of krb5 are advised to upgrade to these updated packages, which\nresolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0306", "url": "https://access.redhat.com/errata/RHSA-2012:0306" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "category": "external", "summary": "701444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701444" }, { "category": "external", "summary": "708516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=708516" }, { "category": "external", "summary": "711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "729067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729067" }, { "category": "external", "summary": "750823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750823" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0306.json" } ], "title": "Red Hat Security Advisory: krb5 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T04:27:59+00:00", "generator": { "date": "2024-11-22T04:27:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0306", "initial_release_date": "2012-02-21T02:20:00+00:00", "revision_history": [ { "date": "2012-02-21T02:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-21T02:24:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:27:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.i386", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.i386", "product_id": "krb5-workstation-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.i386", "product": { "name": "krb5-libs-0:1.6.1-70.el5.i386", "product_id": "krb5-libs-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.i386", "product": { "name": "krb5-devel-0:1.6.1-70.el5.i386", "product_id": "krb5-devel-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.i386", "product": { "name": "krb5-server-0:1.6.1-70.el5.i386", "product_id": "krb5-server-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product_id": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64", "product_id": "krb5-libs-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-server-0:1.6.1-70.el5.x86_64", "product_id": "krb5-server-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64", "product_id": "krb5-devel-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-70.el5.src", "product": { "name": "krb5-0:1.6.1-70.el5.src", "product_id": "krb5-0:1.6.1-70.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-70.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ia64", "product_id": "krb5-libs-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64", "product_id": "krb5-workstation-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-server-0:1.6.1-70.el5.ia64", "product_id": "krb5-server-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ia64", "product_id": "krb5-devel-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64", "product_id": "krb5-libs-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64", "product_id": "krb5-devel-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ppc", "product_id": "krb5-libs-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc", "product_id": "krb5-workstation-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-server-0:1.6.1-70.el5.ppc", "product_id": "krb5-server-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ppc", "product_id": "krb5-devel-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-libs-0:1.6.1-70.el5.s390x", "product_id": "krb5-libs-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x", "product_id": "krb5-workstation-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-server-0:1.6.1-70.el5.s390x", "product_id": "krb5-server-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-devel-0:1.6.1-70.el5.s390x", "product_id": "krb5-devel-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.s390", "product": { "name": "krb5-libs-0:1.6.1-70.el5.s390", "product_id": "krb5-libs-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.s390", "product": { "name": "krb5-devel-0:1.6.1-70.el5.s390", "product_id": "krb5-devel-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] }, { "names": [ "Tim Zingelman" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1526", "discovery_date": "2011-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711419" } ], "notes": [ { "category": "description", "text": "It was found that ftpd, a Kerberos-aware FTP server, did not properly drop privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check for the potential failure of the krb5_setegid() function call. On systems where the set real, set effective, or set saved group ID system calls might fail, a remote FTP user could use this flaw to gain unauthorized read or write access to files that were owned by the root group.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in krb5-appl packages in Red Hat Enterprise Linux 6 via RHSA-2011:0920 and krb5 packages in Red Hat Enterprise Linux 5 via RHSA-2012:0306.\n\nThis issue is not planned to be addressed in Red Hat Enterprise Linux 4, where this issue was rated as having low security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1526" }, { "category": "external", "summary": "RHBZ#711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1526", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" } ], "release_date": "2011-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T02:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)" } ] }
rhsa-2011:0920
Vulnerability from csaf_redhat
Published
2011-07-05 18:11
Modified
2024-11-22 04:27
Summary
Red Hat Security Advisory: krb5-appl security update
Notes
Topic
Updated krb5-appl packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and
rlogin clients and servers. While these have been replaced by tools such as
OpenSSH in most environments, they remain in use in others.
It was found that gssftp, a Kerberos-aware FTP server, did not properly
drop privileges. A remote FTP user could use this flaw to gain unauthorized
read or write access to files that are owned by the root group.
(CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.
All krb5-appl users should upgrade to these updated packages, which contain
a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5-appl packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The krb5-appl packages provide Kerberos-aware telnet, ftp, rcp, rsh, and\nrlogin clients and servers. While these have been replaced by tools such as\nOpenSSH in most environments, they remain in use in others.\n\nIt was found that gssftp, a Kerberos-aware FTP server, did not properly\ndrop privileges. A remote FTP user could use this flaw to gain unauthorized\nread or write access to files that are owned by the root group.\n(CVE-2011-1526)\n\nRed Hat would like to thank the MIT Kerberos project for reporting this\nissue. Upstream acknowledges Tim Zingelman as the original reporter.\n\nAll krb5-appl users should upgrade to these updated packages, which contain\na backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0920", "url": "https://access.redhat.com/errata/RHSA-2011:0920" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "category": "external", "summary": "711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0920.json" } ], "title": "Red Hat Security Advisory: krb5-appl security update", "tracking": { "current_release_date": "2024-11-22T04:27:54+00:00", "generator": { "date": "2024-11-22T04:27:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0920", "initial_release_date": "2011-07-05T18:11:00+00:00", "revision_history": [ { "date": "2011-07-05T18:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-07-05T14:18:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:27:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-clients@1.0.1-2.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-debuginfo@1.0.1-2.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product_id": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl-servers@1.0.1-2.el6_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product": { "name": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product_id": "krb5-appl-0:1.0.1-2.el6_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-appl@1.0.1-2.el6_1.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-0:1.0.1-2.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src" }, "product_reference": "krb5-appl-0:1.0.1-2.el6_1.1.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" }, "product_reference": "krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] }, { "names": [ "Tim Zingelman" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1526", "discovery_date": "2011-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711419" } ], "notes": [ { "category": "description", "text": "It was found that ftpd, a Kerberos-aware FTP server, did not properly drop privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check for the potential failure of the krb5_setegid() function call. On systems where the set real, set effective, or set saved group ID system calls might fail, a remote FTP user could use this flaw to gain unauthorized read or write access to files that were owned by the root group.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in krb5-appl packages in Red Hat Enterprise Linux 6 via RHSA-2011:0920 and krb5 packages in Red Hat Enterprise Linux 5 via RHSA-2012:0306.\n\nThis issue is not planned to be addressed in Red Hat Enterprise Linux 4, where this issue was rated as having low security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1526" }, { "category": "external", "summary": "RHBZ#711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1526", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" } ], "release_date": "2011-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-07-05T18:11:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0920" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:krb5-appl-0:1.0.1-2.el6_1.1.src", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-clients-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-debuginfo-0:1.0.1-2.el6_1.1.x86_64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.i686", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.ppc64", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.s390x", "6Server-6.1.z:krb5-appl-servers-0:1.0.1-2.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)" } ] }
rhsa-2012_0306
Vulnerability from csaf_redhat
Published
2012-02-21 02:20
Modified
2024-11-22 04:27
Summary
Red Hat Security Advisory: krb5 security and bug fix update
Notes
Topic
Updated krb5 packages that fix one security issue and various bugs are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Kerberos is a network authentication system which allows clients and
servers to authenticate to each other using symmetric encryption and a
trusted third-party, the Key Distribution Center (KDC).
It was found that ftpd, a Kerberos-aware FTP server, did not properly drop
privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check
for the potential failure of the effective group ID change system call. If
the group ID change failed, a remote FTP user could use this flaw to gain
unauthorized read or write access to files that are owned by the root
group. (CVE-2011-1526)
Red Hat would like to thank the MIT Kerberos project for reporting this
issue. Upstream acknowledges Tim Zingelman as the original reporter.
This update also fixes the following bugs:
* Due to a mistake in the Kerberos libraries, a client could fail to
contact a Key Distribution Center (KDC) or terminate unexpectedly if the
client had already more than 1024 file descriptors in use. This update
backports modifications to the Kerberos libraries and the libraries use
the poll() function instead of the select() function, as poll() does not
have this limitation. (BZ#701444)
* The KDC failed to release memory when processing a TGS (ticket-granting
server) request from a client if the client request included an
authenticator with a subkey. As a result, the KDC consumed an excessive
amount of memory. With this update, the code releasing the memory has been
added and the problem no longer occurs. (BZ#708516)
* Under certain circumstances, if services requiring Kerberos
authentication sent two authentication requests to the authenticating
server, the second authentication request was flagged as a replay attack.
As a result, the second authentication attempt was denied. This update
applies an upstream patch that fixes this bug. (BZ#713500)
* Previously, if Kerberos credentials had expired, the klist command could
terminate unexpectedly with a segmentation fault when invoked with the -s
option. This happened when klist encountered and failed to process an entry
with no realm name while scanning the credential cache. With this update,
the underlying code has been modified and the command handles such entries
correctly. (BZ#729067)
* Due to a regression, multi-line FTP macros terminated prematurely with a
segmentation fault. This occurred because the previously-added patch failed
to properly support multi-line macros. This update restores the support for
multi-line macros and the problem no longer occurs. (BZ#735363, BZ#736132)
All users of krb5 are advised to upgrade to these updated packages, which
resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated krb5 packages that fix one security issue and various bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Kerberos is a network authentication system which allows clients and\nservers to authenticate to each other using symmetric encryption and a\ntrusted third-party, the Key Distribution Center (KDC).\n\nIt was found that ftpd, a Kerberos-aware FTP server, did not properly drop\nprivileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check\nfor the potential failure of the effective group ID change system call. If\nthe group ID change failed, a remote FTP user could use this flaw to gain\nunauthorized read or write access to files that are owned by the root\ngroup. (CVE-2011-1526)\n\nRed Hat would like to thank the MIT Kerberos project for reporting this\nissue. Upstream acknowledges Tim Zingelman as the original reporter.\n\nThis update also fixes the following bugs:\n\n* Due to a mistake in the Kerberos libraries, a client could fail to\ncontact a Key Distribution Center (KDC) or terminate unexpectedly if the\nclient had already more than 1024 file descriptors in use. This update\nbackports modifications to the Kerberos libraries and the libraries use\nthe poll() function instead of the select() function, as poll() does not\nhave this limitation. (BZ#701444)\n\n* The KDC failed to release memory when processing a TGS (ticket-granting\nserver) request from a client if the client request included an\nauthenticator with a subkey. As a result, the KDC consumed an excessive\namount of memory. With this update, the code releasing the memory has been\nadded and the problem no longer occurs. (BZ#708516)\n\n* Under certain circumstances, if services requiring Kerberos\nauthentication sent two authentication requests to the authenticating\nserver, the second authentication request was flagged as a replay attack.\nAs a result, the second authentication attempt was denied. This update\napplies an upstream patch that fixes this bug. (BZ#713500)\n\n* Previously, if Kerberos credentials had expired, the klist command could\nterminate unexpectedly with a segmentation fault when invoked with the -s\noption. This happened when klist encountered and failed to process an entry\nwith no realm name while scanning the credential cache. With this update,\nthe underlying code has been modified and the command handles such entries\ncorrectly. (BZ#729067)\n\n* Due to a regression, multi-line FTP macros terminated prematurely with a\nsegmentation fault. This occurred because the previously-added patch failed\nto properly support multi-line macros. This update restores the support for\nmulti-line macros and the problem no longer occurs. (BZ#735363, BZ#736132)\n\nAll users of krb5 are advised to upgrade to these updated packages, which\nresolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0306", "url": "https://access.redhat.com/errata/RHSA-2012:0306" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "category": "external", "summary": "701444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701444" }, { "category": "external", "summary": "708516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=708516" }, { "category": "external", "summary": "711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "729067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729067" }, { "category": "external", "summary": "750823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750823" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0306.json" } ], "title": "Red Hat Security Advisory: krb5 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T04:27:59+00:00", "generator": { "date": "2024-11-22T04:27:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0306", "initial_release_date": "2012-02-21T02:20:00+00:00", "revision_history": [ { "date": "2012-02-21T02:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-21T02:24:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:27:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.i386", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.i386", "product_id": "krb5-workstation-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.i386", "product": { "name": "krb5-libs-0:1.6.1-70.el5.i386", "product_id": "krb5-libs-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.i386", "product": { "name": "krb5-devel-0:1.6.1-70.el5.i386", "product_id": "krb5-devel-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=i386" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.i386", "product": { "name": "krb5-server-0:1.6.1-70.el5.i386", "product_id": "krb5-server-0:1.6.1-70.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product_id": "krb5-workstation-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64", "product_id": "krb5-libs-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-server-0:1.6.1-70.el5.x86_64", "product_id": "krb5-server-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=x86_64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.x86_64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64", "product_id": "krb5-devel-0:1.6.1-70.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "krb5-0:1.6.1-70.el5.src", "product": { "name": "krb5-0:1.6.1-70.el5.src", "product_id": "krb5-0:1.6.1-70.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5@1.6.1-70.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ia64", "product_id": "krb5-libs-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64", "product_id": "krb5-workstation-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-server-0:1.6.1-70.el5.ia64", "product_id": "krb5-server-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=ia64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ia64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ia64", "product_id": "krb5-devel-0:1.6.1-70.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64", "product_id": "krb5-libs-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ppc64" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ppc64", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64", "product_id": "krb5-devel-0:1.6.1-70.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-libs-0:1.6.1-70.el5.ppc", "product_id": "krb5-libs-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc", "product_id": "krb5-workstation-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-server-0:1.6.1-70.el5.ppc", "product_id": "krb5-server-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=ppc" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.ppc", "product": { "name": "krb5-devel-0:1.6.1-70.el5.ppc", "product_id": "krb5-devel-0:1.6.1-70.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-libs-0:1.6.1-70.el5.s390x", "product_id": "krb5-libs-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-workstation-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x", "product_id": "krb5-workstation-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-workstation@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product_id": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server-ldap@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-server-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-server-0:1.6.1-70.el5.s390x", "product_id": "krb5-server-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-server@1.6.1-70.el5?arch=s390x" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.s390x", "product": { "name": "krb5-devel-0:1.6.1-70.el5.s390x", "product_id": "krb5-devel-0:1.6.1-70.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "krb5-libs-0:1.6.1-70.el5.s390", "product": { "name": "krb5-libs-0:1.6.1-70.el5.s390", "product_id": "krb5-libs-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-libs@1.6.1-70.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product_id": "krb5-debuginfo-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-debuginfo@1.6.1-70.el5?arch=s390" } } }, { "category": "product_version", "name": "krb5-devel-0:1.6.1-70.el5.s390", "product": { "name": "krb5-devel-0:1.6.1-70.el5.s390", "product_id": "krb5-devel-0:1.6.1-70.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/krb5-devel@1.6.1-70.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-0:1.6.1-70.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-0:1.6.1-70.el5.src" }, "product_reference": "krb5-0:1.6.1-70.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-debuginfo-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-debuginfo-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-devel-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-devel-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-devel-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.ppc64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.s390" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-libs-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-libs-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-libs-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-server-ldap-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-server-ldap-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.i386" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.ia64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.ppc" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.s390x" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "krb5-workstation-0:1.6.1-70.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" }, "product_reference": "krb5-workstation-0:1.6.1-70.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "MIT Kerberos project" ] }, { "names": [ "Tim Zingelman" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2011-1526", "discovery_date": "2011-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "711419" } ], "notes": [ { "category": "description", "text": "It was found that ftpd, a Kerberos-aware FTP server, did not properly drop privileges. On Red Hat Enterprise Linux 5, the ftpd daemon did not check for the potential failure of the krb5_setegid() function call. On systems where the set real, set effective, or set saved group ID system calls might fail, a remote FTP user could use this flaw to gain unauthorized read or write access to files that were owned by the root group.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was addressed in krb5-appl packages in Red Hat Enterprise Linux 6 via RHSA-2011:0920 and krb5 packages in Red Hat Enterprise Linux 5 via RHSA-2012:0306.\n\nThis issue is not planned to be addressed in Red Hat Enterprise Linux 4, where this issue was rated as having low security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1526" }, { "category": "external", "summary": "RHBZ#711419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1526", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" } ], "release_date": "2011-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T02:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0306" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:krb5-0:1.6.1-70.el5.src", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.i386", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client-Workstation:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Client:krb5-0:1.6.1-70.el5.src", "5Client:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Client:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Client:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Client:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Client:krb5-devel-0:1.6.1-70.el5.i386", "5Client:krb5-devel-0:1.6.1-70.el5.ia64", "5Client:krb5-devel-0:1.6.1-70.el5.ppc", "5Client:krb5-devel-0:1.6.1-70.el5.ppc64", "5Client:krb5-devel-0:1.6.1-70.el5.s390", "5Client:krb5-devel-0:1.6.1-70.el5.s390x", "5Client:krb5-devel-0:1.6.1-70.el5.x86_64", "5Client:krb5-libs-0:1.6.1-70.el5.i386", "5Client:krb5-libs-0:1.6.1-70.el5.ia64", "5Client:krb5-libs-0:1.6.1-70.el5.ppc", "5Client:krb5-libs-0:1.6.1-70.el5.ppc64", "5Client:krb5-libs-0:1.6.1-70.el5.s390", "5Client:krb5-libs-0:1.6.1-70.el5.s390x", "5Client:krb5-libs-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-0:1.6.1-70.el5.i386", "5Client:krb5-server-0:1.6.1-70.el5.ia64", "5Client:krb5-server-0:1.6.1-70.el5.ppc", "5Client:krb5-server-0:1.6.1-70.el5.s390x", "5Client:krb5-server-0:1.6.1-70.el5.x86_64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Client:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Client:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Client:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Client:krb5-workstation-0:1.6.1-70.el5.i386", "5Client:krb5-workstation-0:1.6.1-70.el5.ia64", "5Client:krb5-workstation-0:1.6.1-70.el5.ppc", "5Client:krb5-workstation-0:1.6.1-70.el5.s390x", "5Client:krb5-workstation-0:1.6.1-70.el5.x86_64", "5Server:krb5-0:1.6.1-70.el5.src", "5Server:krb5-debuginfo-0:1.6.1-70.el5.i386", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ia64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc", "5Server:krb5-debuginfo-0:1.6.1-70.el5.ppc64", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390", "5Server:krb5-debuginfo-0:1.6.1-70.el5.s390x", "5Server:krb5-debuginfo-0:1.6.1-70.el5.x86_64", "5Server:krb5-devel-0:1.6.1-70.el5.i386", "5Server:krb5-devel-0:1.6.1-70.el5.ia64", "5Server:krb5-devel-0:1.6.1-70.el5.ppc", "5Server:krb5-devel-0:1.6.1-70.el5.ppc64", "5Server:krb5-devel-0:1.6.1-70.el5.s390", "5Server:krb5-devel-0:1.6.1-70.el5.s390x", "5Server:krb5-devel-0:1.6.1-70.el5.x86_64", "5Server:krb5-libs-0:1.6.1-70.el5.i386", "5Server:krb5-libs-0:1.6.1-70.el5.ia64", "5Server:krb5-libs-0:1.6.1-70.el5.ppc", "5Server:krb5-libs-0:1.6.1-70.el5.ppc64", "5Server:krb5-libs-0:1.6.1-70.el5.s390", "5Server:krb5-libs-0:1.6.1-70.el5.s390x", "5Server:krb5-libs-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-0:1.6.1-70.el5.i386", "5Server:krb5-server-0:1.6.1-70.el5.ia64", "5Server:krb5-server-0:1.6.1-70.el5.ppc", "5Server:krb5-server-0:1.6.1-70.el5.s390x", "5Server:krb5-server-0:1.6.1-70.el5.x86_64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.i386", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ia64", "5Server:krb5-server-ldap-0:1.6.1-70.el5.ppc", "5Server:krb5-server-ldap-0:1.6.1-70.el5.s390x", "5Server:krb5-server-ldap-0:1.6.1-70.el5.x86_64", "5Server:krb5-workstation-0:1.6.1-70.el5.i386", "5Server:krb5-workstation-0:1.6.1-70.el5.ia64", "5Server:krb5-workstation-0:1.6.1-70.el5.ppc", "5Server:krb5-workstation-0:1.6.1-70.el5.s390x", "5Server:krb5-workstation-0:1.6.1-70.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "krb5-appl: ftpd incorrect group privilege dropping (MITKRB5-SA-2011-005)" } ] }
gsd-2011-1526
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-1526", "description": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.", "id": "GSD-2011-1526", "references": [ "https://www.suse.com/security/cve/CVE-2011-1526.html", "https://www.debian.org/security/2011/dsa-2283", "https://access.redhat.com/errata/RHSA-2012:0306", "https://access.redhat.com/errata/RHSA-2011:0920", "https://linux.oracle.com/cve/CVE-2011-1526.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-1526" ], "details": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.", "id": "GSD-2011-1526", "modified": "2023-12-13T01:19:08.274752Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1526", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:0042", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "name": "SUSE-SU-2012:0018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "name": "RHSA-2011:0920", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "name": "48101", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48101" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "name": "openSUSE-SU-2011:1169", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "name": "openSUSE-SU-2012:0019", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "name": "kerberos-krb5appl-priv-esc(68398)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "name": "SUSE-SU-2012:0050", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "name": "45145", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45145" }, { "name": "openSUSE-SU-2012:0051", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=711419", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "name": "SUSE-SU-2012:0010", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "name": "45157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45157" }, { "name": "8301", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/8301" }, { "name": "MDVSA-2011:117", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "name": "FEDORA-2011-9109", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "name": "48571", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48571" }, { "name": "73617", "refsource": "OSVDB", "url": "http://www.osvdb.org/73617" }, { "name": "DSA-2283", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2283" }, { "name": "20110705 MITKRB5-SA-2011-005 FTP daemon fails to set effective group ID [CVE-2011-1526]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "name": "FEDORA-2011-9080", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:krb5-appl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:-:vmware:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1526" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "48571", "refsource": "BID", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48571" }, { "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "name": "45145", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45145" }, { "name": "45157", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45157" }, { "name": "RHSA-2011:0920", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=711419", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "name": "73617", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/73617" }, { "name": "DSA-2283", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2283" }, { "name": "FEDORA-2011-9080", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" }, { "name": "FEDORA-2011-9109", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "name": "8301", "refsource": "SREASON", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/8301" }, { "name": "MDVSA-2011:117", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "name": "openSUSE-SU-2011:1169", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "name": "SUSE-SU-2012:0042", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "name": "openSUSE-SU-2012:0051", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "name": "SUSE-SU-2012:0050", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "name": "SUSE-SU-2012:0018", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "name": "SUSE-SU-2012:0010", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "name": "openSUSE-SU-2012:0019", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "name": "kerberos-krb5appl-priv-esc(68398)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "name": "48101", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/48101" }, { "name": "20110705 MITKRB5-SA-2011-005 FTP daemon fails to set effective group ID [CVE-2011-1526]", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2021-02-02T18:36Z", "publishedDate": "2011-07-11T20:55Z" } } }
cve-2011-1526
Vulnerability from fkie_nvd
Published
2011-07-11 20:55
Modified
2024-11-21 01:26
Severity ?
Summary
ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mit | krb5-appl | * | |
debian | debian_linux | 5.0 | |
debian | debian_linux | 6.0 | |
fedoraproject | fedora | 14 | |
fedoraproject | fedora | 15 | |
opensuse | opensuse | 11.3 | |
opensuse | opensuse | 11.4 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_desktop | 11 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_server | 11 | |
suse | linux_enterprise_server | 11 | |
suse | linux_enterprise_software_development_kit | 10 | |
suse | linux_enterprise_software_development_kit | 11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mit:krb5-appl:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA9C0968-7B74-414A-B1B6-B823B446845B", "versionEndExcluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "matchCriteriaId": "BDE52846-24EC-4068-B788-EC7F915FFF11", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*", "matchCriteriaId": "9396E005-22D8-4342-9323-C7DEA379191D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "5646FDE9-CF21-46A9-B89D-F5BBDB4249AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*", "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*", "matchCriteriaId": "60FBDD82-691C-4D9D-B71B-F9AFF6931B53", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*", "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*", "matchCriteriaId": "A44C3422-0D42-473E-ABB4-279D7494EE2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:-:vmware:*:*", "matchCriteriaId": "544D7864-8F4A-4ABC-AA5E-01F73D273C63", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "matchCriteriaId": "436EF2ED-FDBB-4B64-8EC4-33C3E4253F06", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*", "matchCriteriaId": "E8C91701-DF37-4F7B-AB9A-B1BFDB4991F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script." }, { "lang": "es", "value": "ftpd.c en el demonio GSS-API FTP en MIT Kerberos Version 5 Applications (tambi\u00e9n conocido como krb5-appl) v1.0.1 y anteriores no comprueban el valor de retorno krb5_setegid, lo que permite que usuarios autenticados de forma remota evitar las restricciones de acceso de grupo, y crear, sobreescribir, borrar, o leer ficheros, a trav\u00e9s de comandos FTP est\u00e1ndar, relacionado con test autoconfigurados olvidados en un script configurado." } ], "id": "CVE-2011-1526", "lastModified": "2024-11-21T01:26:31.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-07-11T20:55:01.067", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45145" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45157" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/48101" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/8301" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2283" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/73617" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48571" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/45157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/48101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/8301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/73617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/48571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-qc9v-p4hp-c5fh
Vulnerability from github
Published
2022-05-13 01:11
Modified
2022-05-13 01:11
Details
ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
{ "affected": [], "aliases": [ "CVE-2011-1526" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-07-11T20:55:00Z", "severity": "MODERATE" }, "details": "ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.", "id": "GHSA-qc9v-p4hp-c5fh", "modified": "2022-05-13T01:11:51Z", "published": "2022-05-13T01:11:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1526" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711419" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68398" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/45145" }, { "type": "WEB", "url": "http://secunia.com/advisories/45157" }, { "type": "WEB", "url": "http://secunia.com/advisories/48101" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/8301" }, { "type": "WEB", "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt" }, { "type": "WEB", "url": "http://www.debian.org/security/2011/dsa-2283" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:117" }, { "type": "WEB", "url": "http://www.osvdb.org/73617" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0920.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/518733/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/48571" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.